Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. 2021/03/31 13:57:17 fuzzer started 2021/03/31 13:57:18 dialing manager at 10.128.0.169:37381 2021/03/31 13:57:18 syscalls: 3468 2021/03/31 13:57:18 code coverage: enabled 2021/03/31 13:57:18 comparison tracing: enabled 2021/03/31 13:57:18 extra coverage: enabled 2021/03/31 13:57:18 setuid sandbox: enabled 2021/03/31 13:57:18 namespace sandbox: enabled 2021/03/31 13:57:18 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/31 13:57:18 fault injection: enabled 2021/03/31 13:57:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/31 13:57:18 net packet injection: enabled 2021/03/31 13:57:18 net device setup: enabled 2021/03/31 13:57:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/31 13:57:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/31 13:57:18 USB emulation: enabled 2021/03/31 13:57:18 hci packet injection: enabled 2021/03/31 13:57:18 wifi device emulation: enabled 2021/03/31 13:57:18 802.15.4 emulation: enabled 2021/03/31 13:57:18 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/31 13:57:18 fetching corpus: 50, signal 68602/72337 (executing program) 2021/03/31 13:57:18 fetching corpus: 100, signal 91163/96615 (executing program) 2021/03/31 13:57:18 fetching corpus: 149, signal 110631/117758 (executing program) 2021/03/31 13:57:18 fetching corpus: 198, signal 126586/135336 (executing program) 2021/03/31 13:57:19 fetching corpus: 248, signal 140296/150631 (executing program) 2021/03/31 13:57:19 fetching corpus: 297, signal 160981/172733 (executing program) 2021/03/31 13:57:19 fetching corpus: 347, signal 181229/194335 (executing program) 2021/03/31 13:57:19 fetching corpus: 394, signal 192291/206803 (executing program) 2021/03/31 13:57:19 fetching corpus: 444, signal 201985/217898 (executing program) 2021/03/31 13:57:19 fetching corpus: 494, signal 212384/229676 (executing program) 2021/03/31 13:57:19 fetching corpus: 544, signal 221507/240166 (executing program) 2021/03/31 13:57:20 fetching corpus: 592, signal 230580/250529 (executing program) 2021/03/31 13:57:20 fetching corpus: 642, signal 238424/259644 (executing program) 2021/03/31 13:57:20 fetching corpus: 691, signal 251353/273686 (executing program) 2021/03/31 13:57:20 fetching corpus: 741, signal 256397/280039 (executing program) 2021/03/31 13:57:20 fetching corpus: 790, signal 264633/289480 (executing program) 2021/03/31 13:57:20 fetching corpus: 840, signal 270190/296282 (executing program) 2021/03/31 13:57:20 fetching corpus: 889, signal 274670/302055 (executing program) 2021/03/31 13:57:20 fetching corpus: 939, signal 283157/311693 (executing program) 2021/03/31 13:57:21 fetching corpus: 989, signal 293091/322651 (executing program) 2021/03/31 13:57:21 fetching corpus: 1039, signal 302510/333011 (executing program) 2021/03/31 13:57:21 fetching corpus: 1089, signal 308410/340029 (executing program) 2021/03/31 13:57:21 fetching corpus: 1139, signal 313133/345889 (executing program) 2021/03/31 13:57:21 fetching corpus: 1187, signal 319435/353226 (executing program) 2021/03/31 13:57:21 fetching corpus: 1236, signal 326797/361524 (executing program) 2021/03/31 13:57:21 fetching corpus: 1286, signal 334165/369846 (executing program) 2021/03/31 13:57:21 fetching corpus: 1335, signal 339680/376370 (executing program) 2021/03/31 13:57:22 fetching corpus: 1385, signal 344448/382171 (executing program) 2021/03/31 13:57:22 fetching corpus: 1435, signal 350065/388718 (executing program) 2021/03/31 13:57:22 fetching corpus: 1485, signal 354859/394447 (executing program) 2021/03/31 13:57:22 fetching corpus: 1535, signal 358486/399106 (executing program) 2021/03/31 13:57:22 fetching corpus: 1585, signal 363364/404940 (executing program) 2021/03/31 13:57:22 fetching corpus: 1635, signal 369505/411902 (executing program) 2021/03/31 13:57:22 fetching corpus: 1685, signal 374679/417918 (executing program) 2021/03/31 13:57:22 fetching corpus: 1734, signal 379387/423499 (executing program) 2021/03/31 13:57:23 fetching corpus: 1784, signal 382057/427199 (executing program) 2021/03/31 13:57:23 fetching corpus: 1834, signal 385652/431794 (executing program) 2021/03/31 13:57:23 fetching corpus: 1884, signal 390480/437440 (executing program) 2021/03/31 13:57:23 fetching corpus: 1933, signal 394814/442622 (executing program) 2021/03/31 13:57:23 fetching corpus: 1982, signal 397076/445907 (executing program) 2021/03/31 13:57:23 fetching corpus: 2031, signal 402102/451677 (executing program) 2021/03/31 13:57:24 fetching corpus: 2078, signal 407143/457456 (executing program) 2021/03/31 13:57:24 fetching corpus: 2128, signal 410432/461605 (executing program) 2021/03/31 13:57:24 fetching corpus: 2178, signal 413706/465790 (executing program) 2021/03/31 13:57:24 fetching corpus: 2226, signal 416042/469060 (executing program) 2021/03/31 13:57:24 fetching corpus: 2274, signal 419052/472958 (executing program) 2021/03/31 13:57:24 fetching corpus: 2324, signal 421590/476374 (executing program) 2021/03/31 13:57:24 fetching corpus: 2374, signal 425078/480641 (executing program) 2021/03/31 13:57:25 fetching corpus: 2421, signal 429114/485354 (executing program) 2021/03/31 13:57:25 fetching corpus: 2471, signal 432888/489881 (executing program) 2021/03/31 13:57:25 fetching corpus: 2521, signal 436102/493857 (executing program) 2021/03/31 13:57:25 fetching corpus: 2570, signal 440707/499011 (executing program) 2021/03/31 13:57:25 fetching corpus: 2619, signal 443906/502929 (executing program) 2021/03/31 13:57:25 fetching corpus: 2668, signal 447347/507100 (executing program) 2021/03/31 13:57:25 fetching corpus: 2716, signal 450066/510644 (executing program) 2021/03/31 13:57:25 fetching corpus: 2764, signal 453354/514630 (executing program) 2021/03/31 13:57:26 fetching corpus: 2812, signal 456179/518176 (executing program) 2021/03/31 13:57:26 fetching corpus: 2862, signal 458414/521205 (executing program) 2021/03/31 13:57:26 fetching corpus: 2912, signal 461919/525356 (executing program) 2021/03/31 13:57:26 fetching corpus: 2961, signal 463980/528149 (executing program) 2021/03/31 13:57:26 fetching corpus: 3011, signal 466178/531126 (executing program) 2021/03/31 13:57:26 fetching corpus: 3061, signal 468872/534498 (executing program) 2021/03/31 13:57:26 fetching corpus: 3109, signal 470999/537405 (executing program) 2021/03/31 13:57:26 fetching corpus: 3159, signal 472757/539979 (executing program) 2021/03/31 13:57:27 fetching corpus: 3209, signal 474072/542190 (executing program) 2021/03/31 13:57:27 fetching corpus: 3259, signal 475832/544718 (executing program) 2021/03/31 13:57:27 fetching corpus: 3309, signal 477892/547548 (executing program) 2021/03/31 13:57:27 fetching corpus: 3359, signal 480988/551207 (executing program) 2021/03/31 13:57:27 fetching corpus: 3409, signal 482466/553537 (executing program) 2021/03/31 13:57:27 fetching corpus: 3459, signal 485463/557081 (executing program) 2021/03/31 13:57:27 fetching corpus: 3508, signal 487746/560028 (executing program) 2021/03/31 13:57:27 fetching corpus: 3557, signal 489963/562916 (executing program) 2021/03/31 13:57:28 fetching corpus: 3607, signal 492004/565645 (executing program) 2021/03/31 13:57:28 fetching corpus: 3657, signal 493875/568248 (executing program) 2021/03/31 13:57:28 fetching corpus: 3707, signal 495376/570530 (executing program) 2021/03/31 13:57:28 fetching corpus: 3757, signal 498120/573793 (executing program) 2021/03/31 13:57:28 fetching corpus: 3807, signal 499736/576146 (executing program) 2021/03/31 13:57:28 fetching corpus: 3857, signal 504760/581363 (executing program) 2021/03/31 13:57:28 fetching corpus: 3907, signal 506824/584033 (executing program) 2021/03/31 13:57:28 fetching corpus: 3957, signal 509679/587348 (executing program) 2021/03/31 13:57:29 fetching corpus: 4007, signal 512841/590923 (executing program) 2021/03/31 13:57:29 fetching corpus: 4056, signal 515347/593954 (executing program) 2021/03/31 13:57:29 fetching corpus: 4106, signal 518056/597185 (executing program) 2021/03/31 13:57:29 fetching corpus: 4156, signal 520379/600056 (executing program) 2021/03/31 13:57:29 fetching corpus: 4206, signal 521747/602101 (executing program) 2021/03/31 13:57:29 fetching corpus: 4256, signal 524121/605036 (executing program) 2021/03/31 13:57:29 fetching corpus: 4305, signal 525760/607316 (executing program) 2021/03/31 13:57:29 fetching corpus: 4354, signal 527701/609820 (executing program) 2021/03/31 13:57:30 fetching corpus: 4404, signal 529434/612144 (executing program) 2021/03/31 13:57:30 fetching corpus: 4453, signal 531209/614500 (executing program) 2021/03/31 13:57:30 fetching corpus: 4503, signal 533797/617499 (executing program) 2021/03/31 13:57:30 fetching corpus: 4553, signal 536121/620326 (executing program) 2021/03/31 13:57:30 fetching corpus: 4603, signal 537776/622576 (executing program) 2021/03/31 13:57:30 fetching corpus: 4653, signal 539083/624556 (executing program) 2021/03/31 13:57:30 fetching corpus: 4702, signal 540921/626920 (executing program) 2021/03/31 13:57:31 fetching corpus: 4750, signal 542638/629220 (executing program) 2021/03/31 13:57:31 fetching corpus: 4800, signal 544576/631659 (executing program) 2021/03/31 13:57:31 fetching corpus: 4850, signal 546407/633992 (executing program) 2021/03/31 13:57:31 fetching corpus: 4899, signal 548578/636681 (executing program) 2021/03/31 13:57:31 fetching corpus: 4949, signal 549819/638549 (executing program) 2021/03/31 13:57:31 fetching corpus: 4998, signal 551868/641056 (executing program) 2021/03/31 13:57:31 fetching corpus: 5047, signal 554278/643841 (executing program) 2021/03/31 13:57:31 fetching corpus: 5097, signal 556414/646428 (executing program) 2021/03/31 13:57:32 fetching corpus: 5147, signal 558848/649165 (executing program) 2021/03/31 13:57:32 fetching corpus: 5196, signal 560783/651536 (executing program) 2021/03/31 13:57:32 fetching corpus: 5246, signal 562623/653875 (executing program) 2021/03/31 13:57:32 fetching corpus: 5296, signal 564442/656197 (executing program) 2021/03/31 13:57:32 fetching corpus: 5346, signal 565768/658075 (executing program) 2021/03/31 13:57:32 fetching corpus: 5393, signal 567550/660393 (executing program) 2021/03/31 13:57:32 fetching corpus: 5443, signal 569304/662630 (executing program) 2021/03/31 13:57:32 fetching corpus: 5492, signal 570882/664663 (executing program) 2021/03/31 13:57:32 fetching corpus: 5540, signal 572396/666678 (executing program) 2021/03/31 13:57:33 fetching corpus: 5590, signal 574104/668851 (executing program) 2021/03/31 13:57:33 fetching corpus: 5640, signal 575952/671149 (executing program) 2021/03/31 13:57:33 fetching corpus: 5690, signal 577726/673316 (executing program) 2021/03/31 13:57:33 fetching corpus: 5739, signal 580365/676150 (executing program) syzkaller login: [ 70.580843][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.588094][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/31 13:57:33 fetching corpus: 5789, signal 582852/678828 (executing program) 2021/03/31 13:57:33 fetching corpus: 5839, signal 584984/681243 (executing program) 2021/03/31 13:57:33 fetching corpus: 5889, signal 588786/684992 (executing program) 2021/03/31 13:57:33 fetching corpus: 5939, signal 590675/687174 (executing program) 2021/03/31 13:57:34 fetching corpus: 5989, signal 592143/689104 (executing program) 2021/03/31 13:57:34 fetching corpus: 6038, signal 593913/691203 (executing program) 2021/03/31 13:57:34 fetching corpus: 6088, signal 595998/693554 (executing program) 2021/03/31 13:57:34 fetching corpus: 6138, signal 597235/695261 (executing program) 2021/03/31 13:57:34 fetching corpus: 6187, signal 599168/697491 (executing program) 2021/03/31 13:57:34 fetching corpus: 6237, signal 600429/699228 (executing program) 2021/03/31 13:57:34 fetching corpus: 6287, signal 602036/701198 (executing program) 2021/03/31 13:57:34 fetching corpus: 6337, signal 604177/703505 (executing program) 2021/03/31 13:57:35 fetching corpus: 6387, signal 606284/705818 (executing program) 2021/03/31 13:57:35 fetching corpus: 6437, signal 608379/708137 (executing program) 2021/03/31 13:57:35 fetching corpus: 6485, signal 609596/709821 (executing program) 2021/03/31 13:57:35 fetching corpus: 6535, signal 611451/711875 (executing program) 2021/03/31 13:57:35 fetching corpus: 6584, signal 612848/713614 (executing program) 2021/03/31 13:57:35 fetching corpus: 6633, signal 614038/715251 (executing program) 2021/03/31 13:57:35 fetching corpus: 6682, signal 615700/717198 (executing program) 2021/03/31 13:57:36 fetching corpus: 6732, signal 617722/719410 (executing program) 2021/03/31 13:57:36 fetching corpus: 6781, signal 619002/721087 (executing program) 2021/03/31 13:57:36 fetching corpus: 6831, signal 619918/722458 (executing program) 2021/03/31 13:57:36 fetching corpus: 6881, signal 621672/724437 (executing program) 2021/03/31 13:57:36 fetching corpus: 6931, signal 623777/726626 (executing program) 2021/03/31 13:57:36 fetching corpus: 6981, signal 625824/728853 (executing program) 2021/03/31 13:57:36 fetching corpus: 7031, signal 627114/730465 (executing program) 2021/03/31 13:57:36 fetching corpus: 7081, signal 628756/732349 (executing program) 2021/03/31 13:57:37 fetching corpus: 7131, signal 630644/734390 (executing program) 2021/03/31 13:57:37 fetching corpus: 7180, signal 632241/736221 (executing program) 2021/03/31 13:57:37 fetching corpus: 7230, signal 633607/737908 (executing program) 2021/03/31 13:57:37 fetching corpus: 7279, signal 634990/739610 (executing program) 2021/03/31 13:57:37 fetching corpus: 7329, signal 636703/741514 (executing program) 2021/03/31 13:57:37 fetching corpus: 7379, signal 637489/742737 (executing program) 2021/03/31 13:57:37 fetching corpus: 7428, signal 638499/744158 (executing program) 2021/03/31 13:57:37 fetching corpus: 7477, signal 640071/746011 (executing program) 2021/03/31 13:57:38 fetching corpus: 7524, signal 641399/747672 (executing program) 2021/03/31 13:57:38 fetching corpus: 7573, signal 642990/749477 (executing program) 2021/03/31 13:57:38 fetching corpus: 7619, signal 644065/750930 (executing program) 2021/03/31 13:57:38 fetching corpus: 7669, signal 645153/752384 (executing program) 2021/03/31 13:57:38 fetching corpus: 7719, signal 646894/754261 (executing program) 2021/03/31 13:57:38 fetching corpus: 7768, signal 648861/756287 (executing program) 2021/03/31 13:57:39 fetching corpus: 7817, signal 650192/757897 (executing program) 2021/03/31 13:57:39 fetching corpus: 7867, signal 652141/759845 (executing program) 2021/03/31 13:57:39 fetching corpus: 7916, signal 653850/761725 (executing program) 2021/03/31 13:57:39 fetching corpus: 7966, signal 656131/763937 (executing program) 2021/03/31 13:57:39 fetching corpus: 8016, signal 657765/765669 (executing program) 2021/03/31 13:57:39 fetching corpus: 8066, signal 659138/767228 (executing program) 2021/03/31 13:57:39 fetching corpus: 8116, signal 660479/768749 (executing program) 2021/03/31 13:57:39 fetching corpus: 8164, signal 661644/770166 (executing program) 2021/03/31 13:57:40 fetching corpus: 8213, signal 662865/771617 (executing program) 2021/03/31 13:57:40 fetching corpus: 8262, signal 664002/772977 (executing program) 2021/03/31 13:57:40 fetching corpus: 8311, signal 665618/774660 (executing program) 2021/03/31 13:57:40 fetching corpus: 8361, signal 666701/776019 (executing program) 2021/03/31 13:57:40 fetching corpus: 8411, signal 668370/777755 (executing program) 2021/03/31 13:57:40 fetching corpus: 8460, signal 669439/779100 (executing program) 2021/03/31 13:57:40 fetching corpus: 8510, signal 670555/780429 (executing program) 2021/03/31 13:57:41 fetching corpus: 8560, signal 672197/782075 (executing program) 2021/03/31 13:57:41 fetching corpus: 8610, signal 673275/783422 (executing program) 2021/03/31 13:57:41 fetching corpus: 8660, signal 674504/784839 (executing program) 2021/03/31 13:57:41 fetching corpus: 8710, signal 675619/786149 (executing program) 2021/03/31 13:57:41 fetching corpus: 8760, signal 676372/787265 (executing program) 2021/03/31 13:57:41 fetching corpus: 8810, signal 678031/788972 (executing program) 2021/03/31 13:57:41 fetching corpus: 8859, signal 679018/790232 (executing program) 2021/03/31 13:57:41 fetching corpus: 8909, signal 679920/791431 (executing program) 2021/03/31 13:57:42 fetching corpus: 8958, signal 681273/792858 (executing program) 2021/03/31 13:57:42 fetching corpus: 9008, signal 681870/793845 (executing program) 2021/03/31 13:57:42 fetching corpus: 9058, signal 682718/794941 (executing program) 2021/03/31 13:57:42 fetching corpus: 9107, signal 683486/795992 (executing program) 2021/03/31 13:57:42 fetching corpus: 9157, signal 684190/797066 (executing program) 2021/03/31 13:57:42 fetching corpus: 9207, signal 685216/798359 (executing program) 2021/03/31 13:57:43 fetching corpus: 9257, signal 686557/799780 (executing program) 2021/03/31 13:57:43 fetching corpus: 9307, signal 687932/801209 (executing program) 2021/03/31 13:57:43 fetching corpus: 9357, signal 689383/802693 (executing program) 2021/03/31 13:57:43 fetching corpus: 9407, signal 690496/803962 (executing program) 2021/03/31 13:57:43 fetching corpus: 9456, signal 691738/805310 (executing program) 2021/03/31 13:57:43 fetching corpus: 9506, signal 692562/806395 (executing program) 2021/03/31 13:57:44 fetching corpus: 9555, signal 693457/807498 (executing program) 2021/03/31 13:57:44 fetching corpus: 9605, signal 694695/808806 (executing program) 2021/03/31 13:57:44 fetching corpus: 9652, signal 695857/810079 (executing program) 2021/03/31 13:57:44 fetching corpus: 9702, signal 696773/811215 (executing program) 2021/03/31 13:57:44 fetching corpus: 9752, signal 697742/812381 (executing program) 2021/03/31 13:57:44 fetching corpus: 9801, signal 700052/814276 (executing program) 2021/03/31 13:57:44 fetching corpus: 9851, signal 700831/815338 (executing program) 2021/03/31 13:57:44 fetching corpus: 9901, signal 701885/816539 (executing program) 2021/03/31 13:57:45 fetching corpus: 9951, signal 703464/818019 (executing program) 2021/03/31 13:57:45 fetching corpus: 10001, signal 704485/819169 (executing program) 2021/03/31 13:57:45 fetching corpus: 10050, signal 705870/820568 (executing program) 2021/03/31 13:57:45 fetching corpus: 10100, signal 706902/821703 (executing program) 2021/03/31 13:57:45 fetching corpus: 10148, signal 707913/822857 (executing program) 2021/03/31 13:57:46 fetching corpus: 10198, signal 708889/823983 (executing program) 2021/03/31 13:57:46 fetching corpus: 10248, signal 709886/825117 (executing program) 2021/03/31 13:57:46 fetching corpus: 10297, signal 710924/826265 (executing program) 2021/03/31 13:57:46 fetching corpus: 10347, signal 712255/827521 (executing program) 2021/03/31 13:57:46 fetching corpus: 10397, signal 713531/828816 (executing program) 2021/03/31 13:57:46 fetching corpus: 10447, signal 714983/830194 (executing program) 2021/03/31 13:57:46 fetching corpus: 10495, signal 716283/831527 (executing program) 2021/03/31 13:57:47 fetching corpus: 10545, signal 717584/832820 (executing program) 2021/03/31 13:57:47 fetching corpus: 10595, signal 718421/833805 (executing program) 2021/03/31 13:57:47 fetching corpus: 10644, signal 719819/835132 (executing program) 2021/03/31 13:57:47 fetching corpus: 10693, signal 721039/836383 (executing program) 2021/03/31 13:57:47 fetching corpus: 10742, signal 722883/837932 (executing program) 2021/03/31 13:57:47 fetching corpus: 10791, signal 723732/838916 (executing program) 2021/03/31 13:57:47 fetching corpus: 10840, signal 724806/840050 (executing program) 2021/03/31 13:57:47 fetching corpus: 10889, signal 726257/841397 (executing program) 2021/03/31 13:57:48 fetching corpus: 10939, signal 727678/842650 (executing program) 2021/03/31 13:57:48 fetching corpus: 10989, signal 729144/843946 (executing program) 2021/03/31 13:57:48 fetching corpus: 11036, signal 730183/845026 (executing program) 2021/03/31 13:57:48 fetching corpus: 11086, signal 730949/845964 (executing program) 2021/03/31 13:57:48 fetching corpus: 11136, signal 731939/846986 (executing program) 2021/03/31 13:57:48 fetching corpus: 11186, signal 733030/848104 (executing program) 2021/03/31 13:57:48 fetching corpus: 11236, signal 733680/848928 (executing program) 2021/03/31 13:57:49 fetching corpus: 11286, signal 734737/850019 (executing program) 2021/03/31 13:57:49 fetching corpus: 11335, signal 735635/851011 (executing program) 2021/03/31 13:57:49 fetching corpus: 11385, signal 736748/852131 (executing program) 2021/03/31 13:57:49 fetching corpus: 11435, signal 737525/853068 (executing program) 2021/03/31 13:57:49 fetching corpus: 11485, signal 738255/853946 (executing program) 2021/03/31 13:57:49 fetching corpus: 11535, signal 739237/854979 (executing program) 2021/03/31 13:57:49 fetching corpus: 11585, signal 739801/855756 (executing program) 2021/03/31 13:57:49 fetching corpus: 11635, signal 741063/856928 (executing program) 2021/03/31 13:57:50 fetching corpus: 11685, signal 742364/858109 (executing program) 2021/03/31 13:57:50 fetching corpus: 11735, signal 742892/858896 (executing program) 2021/03/31 13:57:50 fetching corpus: 11785, signal 743778/859847 (executing program) 2021/03/31 13:57:50 fetching corpus: 11835, signal 745407/861152 (executing program) 2021/03/31 13:57:50 fetching corpus: 11885, signal 746293/862133 (executing program) 2021/03/31 13:57:50 fetching corpus: 11935, signal 747338/863174 (executing program) 2021/03/31 13:57:50 fetching corpus: 11985, signal 748388/864188 (executing program) 2021/03/31 13:57:51 fetching corpus: 12034, signal 750018/865473 (executing program) 2021/03/31 13:57:51 fetching corpus: 12084, signal 750785/866308 (executing program) 2021/03/31 13:57:51 fetching corpus: 12134, signal 751753/867256 (executing program) 2021/03/31 13:57:51 fetching corpus: 12184, signal 752929/868329 (executing program) 2021/03/31 13:57:51 fetching corpus: 12234, signal 753712/869187 (executing program) 2021/03/31 13:57:51 fetching corpus: 12284, signal 754553/870068 (executing program) 2021/03/31 13:57:51 fetching corpus: 12334, signal 755332/870936 (executing program) 2021/03/31 13:57:51 fetching corpus: 12384, signal 756517/872013 (executing program) 2021/03/31 13:57:52 fetching corpus: 12433, signal 757783/873101 (executing program) 2021/03/31 13:57:52 fetching corpus: 12483, signal 758773/874066 (executing program) 2021/03/31 13:57:52 fetching corpus: 12532, signal 759418/874858 (executing program) 2021/03/31 13:57:52 fetching corpus: 12581, signal 760135/875628 (executing program) 2021/03/31 13:57:52 fetching corpus: 12631, signal 761266/876607 (executing program) 2021/03/31 13:57:52 fetching corpus: 12681, signal 762077/877475 (executing program) 2021/03/31 13:57:52 fetching corpus: 12731, signal 762693/878226 (executing program) 2021/03/31 13:57:52 fetching corpus: 12780, signal 763928/879274 (executing program) 2021/03/31 13:57:53 fetching corpus: 12830, signal 764879/880166 (executing program) 2021/03/31 13:57:53 fetching corpus: 12880, signal 765723/880985 (executing program) 2021/03/31 13:57:53 fetching corpus: 12930, signal 766855/881958 (executing program) 2021/03/31 13:57:53 fetching corpus: 12980, signal 767697/882805 (executing program) 2021/03/31 13:57:53 fetching corpus: 13030, signal 768448/883577 (executing program) 2021/03/31 13:57:53 fetching corpus: 13080, signal 773300/886289 (executing program) 2021/03/31 13:57:53 fetching corpus: 13129, signal 774128/887084 (executing program) 2021/03/31 13:57:53 fetching corpus: 13179, signal 775163/887981 (executing program) 2021/03/31 13:57:54 fetching corpus: 13229, signal 775875/888702 (executing program) 2021/03/31 13:57:54 fetching corpus: 13279, signal 776841/889556 (executing program) 2021/03/31 13:57:54 fetching corpus: 13328, signal 777566/890273 (executing program) 2021/03/31 13:57:54 fetching corpus: 13378, signal 778627/891094 (executing program) 2021/03/31 13:57:54 fetching corpus: 13428, signal 779477/891893 (executing program) 2021/03/31 13:57:54 fetching corpus: 13477, signal 780928/892953 (executing program) 2021/03/31 13:57:54 fetching corpus: 13526, signal 781874/893782 (executing program) 2021/03/31 13:57:55 fetching corpus: 13576, signal 782784/894592 (executing program) 2021/03/31 13:57:55 fetching corpus: 13626, signal 783566/895352 (executing program) 2021/03/31 13:57:55 fetching corpus: 13676, signal 784380/896229 (executing program) 2021/03/31 13:57:55 fetching corpus: 13726, signal 785114/896945 (executing program) 2021/03/31 13:57:55 fetching corpus: 13775, signal 786628/898022 (executing program) 2021/03/31 13:57:55 fetching corpus: 13824, signal 787339/898746 (executing program) 2021/03/31 13:57:55 fetching corpus: 13873, signal 788141/899510 (executing program) 2021/03/31 13:57:55 fetching corpus: 13923, signal 788740/900164 (executing program) 2021/03/31 13:57:56 fetching corpus: 13973, signal 789662/900948 (executing program) 2021/03/31 13:57:56 fetching corpus: 14023, signal 790154/901564 (executing program) 2021/03/31 13:57:56 fetching corpus: 14072, signal 790910/902258 (executing program) 2021/03/31 13:57:56 fetching corpus: 14122, signal 791842/903026 (executing program) 2021/03/31 13:57:56 fetching corpus: 14172, signal 792481/903680 (executing program) 2021/03/31 13:57:56 fetching corpus: 14222, signal 794009/904680 (executing program) 2021/03/31 13:57:56 fetching corpus: 14272, signal 794942/905443 (executing program) 2021/03/31 13:57:56 fetching corpus: 14321, signal 796230/906391 (executing program) 2021/03/31 13:57:57 fetching corpus: 14371, signal 797030/907090 (executing program) 2021/03/31 13:57:57 fetching corpus: 14421, signal 797846/907761 (executing program) 2021/03/31 13:57:57 fetching corpus: 14471, signal 798549/908367 (executing program) 2021/03/31 13:57:57 fetching corpus: 14520, signal 799385/909058 (executing program) 2021/03/31 13:57:57 fetching corpus: 14570, signal 800035/909723 (executing program) 2021/03/31 13:57:57 fetching corpus: 14619, signal 800789/910386 (executing program) 2021/03/31 13:57:57 fetching corpus: 14669, signal 801446/911009 (executing program) 2021/03/31 13:57:57 fetching corpus: 14718, signal 802238/911702 (executing program) 2021/03/31 13:57:58 fetching corpus: 14768, signal 803088/912365 (executing program) 2021/03/31 13:57:58 fetching corpus: 14818, signal 803835/912997 (executing program) 2021/03/31 13:57:58 fetching corpus: 14868, signal 804717/913706 (executing program) 2021/03/31 13:57:58 fetching corpus: 14917, signal 805430/914348 (executing program) 2021/03/31 13:57:58 fetching corpus: 14967, signal 806264/914984 (executing program) 2021/03/31 13:57:58 fetching corpus: 15015, signal 806852/915573 (executing program) 2021/03/31 13:57:58 fetching corpus: 15065, signal 808618/916577 (executing program) 2021/03/31 13:57:58 fetching corpus: 15115, signal 809484/917218 (executing program) 2021/03/31 13:57:59 fetching corpus: 15164, signal 810178/917840 (executing program) 2021/03/31 13:57:59 fetching corpus: 15214, signal 810754/918393 (executing program) 2021/03/31 13:57:59 fetching corpus: 15262, signal 811395/918989 (executing program) 2021/03/31 13:57:59 fetching corpus: 15312, signal 812086/919552 (executing program) 2021/03/31 13:57:59 fetching corpus: 15362, signal 813106/920264 (executing program) 2021/03/31 13:57:59 fetching corpus: 15410, signal 813530/920745 (executing program) 2021/03/31 13:57:59 fetching corpus: 15457, signal 813863/921190 (executing program) 2021/03/31 13:57:59 fetching corpus: 15507, signal 814434/921747 (executing program) 2021/03/31 13:58:00 fetching corpus: 15557, signal 815200/922347 (executing program) 2021/03/31 13:58:00 fetching corpus: 15606, signal 815709/922867 (executing program) 2021/03/31 13:58:00 fetching corpus: 15654, signal 816822/923572 (executing program) 2021/03/31 13:58:00 fetching corpus: 15704, signal 817432/924114 (executing program) 2021/03/31 13:58:00 fetching corpus: 15754, signal 817985/924681 (executing program) 2021/03/31 13:58:00 fetching corpus: 15801, signal 818835/925298 (executing program) 2021/03/31 13:58:00 fetching corpus: 15851, signal 819773/925969 (executing program) 2021/03/31 13:58:01 fetching corpus: 15900, signal 820338/926533 (executing program) 2021/03/31 13:58:01 fetching corpus: 15950, signal 821067/927150 (executing program) 2021/03/31 13:58:01 fetching corpus: 16000, signal 821649/927669 (executing program) 2021/03/31 13:58:01 fetching corpus: 16049, signal 822137/928205 (executing program) 2021/03/31 13:58:01 fetching corpus: 16098, signal 823624/929056 (executing program) 2021/03/31 13:58:01 fetching corpus: 16147, signal 824292/929601 (executing program) 2021/03/31 13:58:01 fetching corpus: 16197, signal 824791/930092 (executing program) 2021/03/31 13:58:02 fetching corpus: 16247, signal 825318/930612 (executing program) 2021/03/31 13:58:02 fetching corpus: 16296, signal 825840/931093 (executing program) 2021/03/31 13:58:02 fetching corpus: 16345, signal 827072/931850 (executing program) 2021/03/31 13:58:02 fetching corpus: 16394, signal 827652/932356 (executing program) 2021/03/31 13:58:02 fetching corpus: 16443, signal 828431/932931 (executing program) 2021/03/31 13:58:02 fetching corpus: 16493, signal 829109/933434 (executing program) 2021/03/31 13:58:02 fetching corpus: 16543, signal 829645/933914 (executing program) 2021/03/31 13:58:02 fetching corpus: 16591, signal 830152/934390 (executing program) 2021/03/31 13:58:02 fetching corpus: 16641, signal 830892/934934 (executing program) 2021/03/31 13:58:03 fetching corpus: 16690, signal 831324/935367 (executing program) 2021/03/31 13:58:03 fetching corpus: 16740, signal 832167/935927 (executing program) 2021/03/31 13:58:03 fetching corpus: 16790, signal 833167/936574 (executing program) 2021/03/31 13:58:03 fetching corpus: 16840, signal 833684/937013 (executing program) 2021/03/31 13:58:03 fetching corpus: 16890, signal 834167/937460 (executing program) 2021/03/31 13:58:03 fetching corpus: 16940, signal 834766/937932 (executing program) 2021/03/31 13:58:03 fetching corpus: 16989, signal 835313/938438 (executing program) 2021/03/31 13:58:03 fetching corpus: 17038, signal 835979/938944 (executing program) 2021/03/31 13:58:04 fetching corpus: 17087, signal 836868/939509 (executing program) 2021/03/31 13:58:04 fetching corpus: 17137, signal 837471/939958 (executing program) 2021/03/31 13:58:04 fetching corpus: 17187, signal 837989/940437 (executing program) 2021/03/31 13:58:04 fetching corpus: 17235, signal 838872/940998 (executing program) 2021/03/31 13:58:04 fetching corpus: 17285, signal 840148/941670 (executing program) 2021/03/31 13:58:04 fetching corpus: 17335, signal 840899/942163 (executing program) 2021/03/31 13:58:04 fetching corpus: 17385, signal 841667/942621 (executing program) 2021/03/31 13:58:04 fetching corpus: 17435, signal 842207/943074 (executing program) 2021/03/31 13:58:05 fetching corpus: 17485, signal 842841/943540 (executing program) 2021/03/31 13:58:05 fetching corpus: 17534, signal 843472/944031 (executing program) 2021/03/31 13:58:05 fetching corpus: 17584, signal 843887/944407 (executing program) 2021/03/31 13:58:05 fetching corpus: 17634, signal 844401/944834 (executing program) 2021/03/31 13:58:05 fetching corpus: 17684, signal 844958/945255 (executing program) 2021/03/31 13:58:05 fetching corpus: 17734, signal 845425/945663 (executing program) 2021/03/31 13:58:05 fetching corpus: 17784, signal 846316/946182 (executing program) 2021/03/31 13:58:05 fetching corpus: 17832, signal 846880/946611 (executing program) 2021/03/31 13:58:05 fetching corpus: 17882, signal 847590/947092 (executing program) 2021/03/31 13:58:06 fetching corpus: 17932, signal 848364/947554 (executing program) 2021/03/31 13:58:06 fetching corpus: 17982, signal 849175/948061 (executing program) 2021/03/31 13:58:06 fetching corpus: 18032, signal 849731/948438 (executing program) 2021/03/31 13:58:06 fetching corpus: 18082, signal 850509/948925 (executing program) 2021/03/31 13:58:06 fetching corpus: 18132, signal 851276/949404 (executing program) 2021/03/31 13:58:06 fetching corpus: 18182, signal 851911/949804 (executing program) 2021/03/31 13:58:06 fetching corpus: 18232, signal 852531/950270 (executing program) 2021/03/31 13:58:07 fetching corpus: 18279, signal 853001/950666 (executing program) 2021/03/31 13:58:07 fetching corpus: 18329, signal 853752/951101 (executing program) 2021/03/31 13:58:07 fetching corpus: 18378, signal 854934/951706 (executing program) 2021/03/31 13:58:07 fetching corpus: 18427, signal 855482/952133 (executing program) 2021/03/31 13:58:07 fetching corpus: 18477, signal 856431/952626 (executing program) 2021/03/31 13:58:07 fetching corpus: 18527, signal 856909/953003 (executing program) 2021/03/31 13:58:07 fetching corpus: 18577, signal 857452/953363 (executing program) 2021/03/31 13:58:07 fetching corpus: 18627, signal 858026/953721 (executing program) 2021/03/31 13:58:08 fetching corpus: 18677, signal 858502/954097 (executing program) 2021/03/31 13:58:08 fetching corpus: 18727, signal 858899/954412 (executing program) 2021/03/31 13:58:08 fetching corpus: 18777, signal 859380/954746 (executing program) 2021/03/31 13:58:08 fetching corpus: 18827, signal 859762/955057 (executing program) 2021/03/31 13:58:08 fetching corpus: 18877, signal 860294/955455 (executing program) 2021/03/31 13:58:08 fetching corpus: 18927, signal 860890/955818 (executing program) 2021/03/31 13:58:08 fetching corpus: 18977, signal 861803/956295 (executing program) 2021/03/31 13:58:08 fetching corpus: 19027, signal 862427/956680 (executing program) 2021/03/31 13:58:09 fetching corpus: 19077, signal 863083/957082 (executing program) 2021/03/31 13:58:09 fetching corpus: 19127, signal 863472/957413 (executing program) 2021/03/31 13:58:09 fetching corpus: 19176, signal 864199/957801 (executing program) 2021/03/31 13:58:09 fetching corpus: 19226, signal 864851/958165 (executing program) 2021/03/31 13:58:09 fetching corpus: 19276, signal 865435/958528 (executing program) 2021/03/31 13:58:09 fetching corpus: 19325, signal 866957/959097 (executing program) 2021/03/31 13:58:09 fetching corpus: 19375, signal 867399/959416 (executing program) 2021/03/31 13:58:10 fetching corpus: 19424, signal 868025/959794 (executing program) 2021/03/31 13:58:10 fetching corpus: 19474, signal 868533/960149 (executing program) 2021/03/31 13:58:10 fetching corpus: 19522, signal 869016/960473 (executing program) 2021/03/31 13:58:10 fetching corpus: 19572, signal 869662/960843 (executing program) 2021/03/31 13:58:10 fetching corpus: 19622, signal 870166/961168 (executing program) 2021/03/31 13:58:10 fetching corpus: 19670, signal 871201/961616 (executing program) 2021/03/31 13:58:11 fetching corpus: 19720, signal 871742/961978 (executing program) 2021/03/31 13:58:11 fetching corpus: 19768, signal 872195/962281 (executing program) 2021/03/31 13:58:11 fetching corpus: 19818, signal 872700/962600 (executing program) 2021/03/31 13:58:11 fetching corpus: 19868, signal 873263/962926 (executing program) 2021/03/31 13:58:11 fetching corpus: 19917, signal 873934/963270 (executing program) 2021/03/31 13:58:11 fetching corpus: 19965, signal 875140/963662 (executing program) 2021/03/31 13:58:12 fetching corpus: 20015, signal 876384/964128 (executing program) 2021/03/31 13:58:12 fetching corpus: 20065, signal 876966/964462 (executing program) 2021/03/31 13:58:12 fetching corpus: 20114, signal 877691/964824 (executing program) 2021/03/31 13:58:12 fetching corpus: 20162, signal 878360/965183 (executing program) 2021/03/31 13:58:12 fetching corpus: 20211, signal 878931/965500 (executing program) 2021/03/31 13:58:12 fetching corpus: 20261, signal 879430/965787 (executing program) 2021/03/31 13:58:12 fetching corpus: 20309, signal 880191/966147 (executing program) 2021/03/31 13:58:13 fetching corpus: 20358, signal 880876/966469 (executing program) 2021/03/31 13:58:13 fetching corpus: 20407, signal 881372/966756 (executing program) 2021/03/31 13:58:13 fetching corpus: 20456, signal 882069/967092 (executing program) 2021/03/31 13:58:13 fetching corpus: 20506, signal 882423/967357 (executing program) 2021/03/31 13:58:13 fetching corpus: 20555, signal 883043/967718 (executing program) 2021/03/31 13:58:13 fetching corpus: 20605, signal 883607/968004 (executing program) 2021/03/31 13:58:14 fetching corpus: 20655, signal 884000/968259 (executing program) 2021/03/31 13:58:14 fetching corpus: 20704, signal 884448/968575 (executing program) 2021/03/31 13:58:14 fetching corpus: 20754, signal 884942/968848 (executing program) 2021/03/31 13:58:14 fetching corpus: 20804, signal 885532/969141 (executing program) 2021/03/31 13:58:14 fetching corpus: 20853, signal 886121/969427 (executing program) 2021/03/31 13:58:14 fetching corpus: 20903, signal 886718/969743 (executing program) 2021/03/31 13:58:14 fetching corpus: 20952, signal 887267/970028 (executing program) 2021/03/31 13:58:14 fetching corpus: 21002, signal 887916/970316 (executing program) 2021/03/31 13:58:15 fetching corpus: 21052, signal 888423/970570 (executing program) 2021/03/31 13:58:15 fetching corpus: 21101, signal 889210/970887 (executing program) 2021/03/31 13:58:15 fetching corpus: 21151, signal 889782/971148 (executing program) 2021/03/31 13:58:15 fetching corpus: 21201, signal 890567/971487 (executing program) 2021/03/31 13:58:15 fetching corpus: 21247, signal 891581/971813 (executing program) 2021/03/31 13:58:15 fetching corpus: 21295, signal 892267/972085 (executing program) 2021/03/31 13:58:15 fetching corpus: 21345, signal 892802/972351 (executing program) 2021/03/31 13:58:15 fetching corpus: 21395, signal 893326/972609 (executing program) 2021/03/31 13:58:16 fetching corpus: 21445, signal 894032/972881 (executing program) 2021/03/31 13:58:16 fetching corpus: 21494, signal 894403/973107 (executing program) 2021/03/31 13:58:16 fetching corpus: 21544, signal 894907/973327 (executing program) 2021/03/31 13:58:16 fetching corpus: 21594, signal 895510/973616 (executing program) 2021/03/31 13:58:16 fetching corpus: 21644, signal 896205/973904 (executing program) 2021/03/31 13:58:16 fetching corpus: 21693, signal 896698/974132 (executing program) 2021/03/31 13:58:17 fetching corpus: 21743, signal 897787/974428 (executing program) 2021/03/31 13:58:17 fetching corpus: 21793, signal 898487/974667 (executing program) 2021/03/31 13:58:17 fetching corpus: 21843, signal 898939/974905 (executing program) 2021/03/31 13:58:17 fetching corpus: 21893, signal 899397/975133 (executing program) 2021/03/31 13:58:17 fetching corpus: 21943, signal 900025/975369 (executing program) 2021/03/31 13:58:17 fetching corpus: 21993, signal 900612/975599 (executing program) 2021/03/31 13:58:17 fetching corpus: 22043, signal 900942/975822 (executing program) 2021/03/31 13:58:18 fetching corpus: 22093, signal 901407/976057 (executing program) 2021/03/31 13:58:18 fetching corpus: 22142, signal 901940/976262 (executing program) 2021/03/31 13:58:18 fetching corpus: 22192, signal 902346/976467 (executing program) 2021/03/31 13:58:18 fetching corpus: 22242, signal 902906/976683 (executing program) 2021/03/31 13:58:18 fetching corpus: 22292, signal 903355/976884 (executing program) 2021/03/31 13:58:18 fetching corpus: 22342, signal 904257/977133 (executing program) 2021/03/31 13:58:18 fetching corpus: 22390, signal 904827/977345 (executing program) 2021/03/31 13:58:19 fetching corpus: 22440, signal 905458/977574 (executing program) 2021/03/31 13:58:19 fetching corpus: 22490, signal 906101/977778 (executing program) 2021/03/31 13:58:19 fetching corpus: 22540, signal 906619/977999 (executing program) 2021/03/31 13:58:19 fetching corpus: 22590, signal 907132/978245 (executing program) 2021/03/31 13:58:19 fetching corpus: 22640, signal 907876/978465 (executing program) 2021/03/31 13:58:19 fetching corpus: 22690, signal 908444/978662 (executing program) 2021/03/31 13:58:19 fetching corpus: 22740, signal 909301/978881 (executing program) 2021/03/31 13:58:19 fetching corpus: 22790, signal 909718/979056 (executing program) 2021/03/31 13:58:20 fetching corpus: 22840, signal 910262/979242 (executing program) 2021/03/31 13:58:20 fetching corpus: 22890, signal 910766/979403 (executing program) 2021/03/31 13:58:20 fetching corpus: 22940, signal 911455/979595 (executing program) 2021/03/31 13:58:20 fetching corpus: 22989, signal 911806/979743 (executing program) 2021/03/31 13:58:20 fetching corpus: 23037, signal 912210/979930 (executing program) 2021/03/31 13:58:20 fetching corpus: 23087, signal 912731/980094 (executing program) 2021/03/31 13:58:21 fetching corpus: 23135, signal 913372/980265 (executing program) 2021/03/31 13:58:21 fetching corpus: 23184, signal 913989/980434 (executing program) 2021/03/31 13:58:21 fetching corpus: 23234, signal 917969/980767 (executing program) 2021/03/31 13:58:21 fetching corpus: 23284, signal 918350/980909 (executing program) 2021/03/31 13:58:21 fetching corpus: 23334, signal 919335/981082 (executing program) 2021/03/31 13:58:21 fetching corpus: 23384, signal 919838/981244 (executing program) 2021/03/31 13:58:21 fetching corpus: 23433, signal 920124/981382 (executing program) 2021/03/31 13:58:21 fetching corpus: 23482, signal 920682/981563 (executing program) 2021/03/31 13:58:22 fetching corpus: 23532, signal 921384/981721 (executing program) 2021/03/31 13:58:22 fetching corpus: 23582, signal 922004/981859 (executing program) 2021/03/31 13:58:22 fetching corpus: 23630, signal 922512/982013 (executing program) 2021/03/31 13:58:22 fetching corpus: 23680, signal 923038/982161 (executing program) 2021/03/31 13:58:22 fetching corpus: 23730, signal 923680/982291 (executing program) 2021/03/31 13:58:22 fetching corpus: 23778, signal 924339/982439 (executing program) 2021/03/31 13:58:22 fetching corpus: 23828, signal 924924/982568 (executing program) 2021/03/31 13:58:22 fetching corpus: 23877, signal 925894/982710 (executing program) 2021/03/31 13:58:23 fetching corpus: 23927, signal 926249/982837 (executing program) 2021/03/31 13:58:23 fetching corpus: 23977, signal 926770/982965 (executing program) 2021/03/31 13:58:23 fetching corpus: 24026, signal 927156/983093 (executing program) 2021/03/31 13:58:23 fetching corpus: 24076, signal 927584/983205 (executing program) 2021/03/31 13:58:23 fetching corpus: 24126, signal 928307/983356 (executing program) 2021/03/31 13:58:23 fetching corpus: 24176, signal 928949/983490 (executing program) 2021/03/31 13:58:23 fetching corpus: 24226, signal 929527/983616 (executing program) 2021/03/31 13:58:24 fetching corpus: 24275, signal 929954/983728 (executing program) 2021/03/31 13:58:24 fetching corpus: 24323, signal 930739/983826 (executing program) 2021/03/31 13:58:24 fetching corpus: 24373, signal 931119/983840 (executing program) 2021/03/31 13:58:24 fetching corpus: 24423, signal 931616/983902 (executing program) 2021/03/31 13:58:24 fetching corpus: 24473, signal 932214/983902 (executing program) 2021/03/31 13:58:24 fetching corpus: 24523, signal 932778/983902 (executing program) 2021/03/31 13:58:24 fetching corpus: 24572, signal 933295/983902 (executing program) 2021/03/31 13:58:25 fetching corpus: 24620, signal 933664/983919 (executing program) 2021/03/31 13:58:25 fetching corpus: 24669, signal 933999/983920 (executing program) 2021/03/31 13:58:25 fetching corpus: 24719, signal 934369/983920 (executing program) 2021/03/31 13:58:25 fetching corpus: 24768, signal 934801/983934 (executing program) 2021/03/31 13:58:25 fetching corpus: 24818, signal 935194/983934 (executing program) 2021/03/31 13:58:25 fetching corpus: 24868, signal 935450/983934 (executing program) 2021/03/31 13:58:25 fetching corpus: 24918, signal 935927/983936 (executing program) 2021/03/31 13:58:25 fetching corpus: 24968, signal 936440/983936 (executing program) 2021/03/31 13:58:25 fetching corpus: 25018, signal 936828/983936 (executing program) 2021/03/31 13:58:26 fetching corpus: 25067, signal 937146/984002 (executing program) 2021/03/31 13:58:26 fetching corpus: 25116, signal 937678/984002 (executing program) 2021/03/31 13:58:26 fetching corpus: 25164, signal 938072/984002 (executing program) 2021/03/31 13:58:26 fetching corpus: 25213, signal 939651/984002 (executing program) 2021/03/31 13:58:26 fetching corpus: 25261, signal 940262/984036 (executing program) 2021/03/31 13:58:26 fetching corpus: 25311, signal 941029/984038 (executing program) 2021/03/31 13:58:26 fetching corpus: 25361, signal 941558/984047 (executing program) 2021/03/31 13:58:26 fetching corpus: 25410, signal 942270/984047 (executing program) 2021/03/31 13:58:27 fetching corpus: 25460, signal 942799/984061 (executing program) 2021/03/31 13:58:27 fetching corpus: 25510, signal 943322/984061 (executing program) 2021/03/31 13:58:27 fetching corpus: 25560, signal 944001/984061 (executing program) 2021/03/31 13:58:27 fetching corpus: 25610, signal 944471/984061 (executing program) 2021/03/31 13:58:27 fetching corpus: 25660, signal 944894/984076 (executing program) 2021/03/31 13:58:27 fetching corpus: 25710, signal 945412/984081 (executing program) 2021/03/31 13:58:27 fetching corpus: 25759, signal 946844/984081 (executing program) 2021/03/31 13:58:27 fetching corpus: 25809, signal 947484/984120 (executing program) 2021/03/31 13:58:27 fetching corpus: 25859, signal 947940/984145 (executing program) 2021/03/31 13:58:28 fetching corpus: 25909, signal 948480/984145 (executing program) 2021/03/31 13:58:28 fetching corpus: 25959, signal 948757/984145 (executing program) 2021/03/31 13:58:28 fetching corpus: 26009, signal 949094/984156 (executing program) 2021/03/31 13:58:28 fetching corpus: 26059, signal 949523/984157 (executing program) 2021/03/31 13:58:28 fetching corpus: 26109, signal 950498/984159 (executing program) 2021/03/31 13:58:28 fetching corpus: 26159, signal 951040/984162 (executing program) 2021/03/31 13:58:28 fetching corpus: 26207, signal 951394/984162 (executing program) 2021/03/31 13:58:28 fetching corpus: 26257, signal 952300/984162 (executing program) 2021/03/31 13:58:29 fetching corpus: 26306, signal 952703/984188 (executing program) 2021/03/31 13:58:29 fetching corpus: 26356, signal 953090/984188 (executing program) 2021/03/31 13:58:29 fetching corpus: 26406, signal 954606/984188 (executing program) 2021/03/31 13:58:29 fetching corpus: 26456, signal 955437/984188 (executing program) 2021/03/31 13:58:29 fetching corpus: 26505, signal 955847/984198 (executing program) 2021/03/31 13:58:29 fetching corpus: 26555, signal 956343/984206 (executing program) 2021/03/31 13:58:29 fetching corpus: 26605, signal 956732/984217 (executing program) 2021/03/31 13:58:29 fetching corpus: 26654, signal 957191/984291 (executing program) 2021/03/31 13:58:29 fetching corpus: 26704, signal 957529/984298 (executing program) 2021/03/31 13:58:29 fetching corpus: 26753, signal 957855/984309 (executing program) 2021/03/31 13:58:30 fetching corpus: 26802, signal 958270/984309 (executing program) 2021/03/31 13:58:30 fetching corpus: 26852, signal 958676/984313 (executing program) 2021/03/31 13:58:30 fetching corpus: 26902, signal 959105/984313 (executing program) 2021/03/31 13:58:30 fetching corpus: 26952, signal 959497/984313 (executing program) 2021/03/31 13:58:30 fetching corpus: 27002, signal 959903/984313 (executing program) 2021/03/31 13:58:30 fetching corpus: 27052, signal 960425/984316 (executing program) 2021/03/31 13:58:30 fetching corpus: 27101, signal 960808/984321 (executing program) 2021/03/31 13:58:30 fetching corpus: 27151, signal 961460/984496 (executing program) 2021/03/31 13:58:31 fetching corpus: 27201, signal 962004/984497 (executing program) 2021/03/31 13:58:31 fetching corpus: 27251, signal 962390/984506 (executing program) 2021/03/31 13:58:31 fetching corpus: 27301, signal 962720/984537 (executing program) 2021/03/31 13:58:31 fetching corpus: 27351, signal 963134/984603 (executing program) 2021/03/31 13:58:31 fetching corpus: 27400, signal 963829/984603 (executing program) 2021/03/31 13:58:31 fetching corpus: 27450, signal 964180/984606 (executing program) 2021/03/31 13:58:31 fetching corpus: 27500, signal 964638/984630 (executing program) 2021/03/31 13:58:31 fetching corpus: 27550, signal 965070/984630 (executing program) 2021/03/31 13:58:32 fetching corpus: 27600, signal 965482/984630 (executing program) 2021/03/31 13:58:32 fetching corpus: 27650, signal 965705/984630 (executing program) 2021/03/31 13:58:32 fetching corpus: 27699, signal 966191/984630 (executing program) 2021/03/31 13:58:32 fetching corpus: 27749, signal 966669/984630 (executing program) 2021/03/31 13:58:32 fetching corpus: 27799, signal 967113/984630 (executing program) 2021/03/31 13:58:32 fetching corpus: 27848, signal 967686/984630 (executing program) 2021/03/31 13:58:32 fetching corpus: 27896, signal 967993/984644 (executing program) 2021/03/31 13:58:32 fetching corpus: 27944, signal 968392/984644 (executing program) 2021/03/31 13:58:33 fetching corpus: 27994, signal 968703/984644 (executing program) 2021/03/31 13:58:33 fetching corpus: 28043, signal 969081/984644 (executing program) 2021/03/31 13:58:33 fetching corpus: 28093, signal 969482/984644 (executing program) 2021/03/31 13:58:33 fetching corpus: 28143, signal 970034/984644 (executing program) 2021/03/31 13:58:33 fetching corpus: 28193, signal 970345/984644 (executing program) 2021/03/31 13:58:33 fetching corpus: 28243, signal 970719/984644 (executing program) 2021/03/31 13:58:33 fetching corpus: 28293, signal 971582/984647 (executing program) 2021/03/31 13:58:33 fetching corpus: 28343, signal 972040/984647 (executing program) 2021/03/31 13:58:33 fetching corpus: 28393, signal 972594/984660 (executing program) 2021/03/31 13:58:33 fetching corpus: 28443, signal 972994/984660 (executing program) 2021/03/31 13:58:34 fetching corpus: 28493, signal 973675/984668 (executing program) 2021/03/31 13:58:34 fetching corpus: 28543, signal 974235/984668 (executing program) 2021/03/31 13:58:34 fetching corpus: 28592, signal 974751/984668 (executing program) 2021/03/31 13:58:34 fetching corpus: 28641, signal 975251/984668 (executing program) 2021/03/31 13:58:34 fetching corpus: 28689, signal 975714/984668 (executing program) 2021/03/31 13:58:34 fetching corpus: 28739, signal 976197/984668 (executing program) [ 132.010663][ T3229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.017028][ T3229] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/31 13:58:35 fetching corpus: 28789, signal 976566/984668 (executing program) 2021/03/31 13:58:35 fetching corpus: 28838, signal 976890/984695 (executing program) 2021/03/31 13:58:35 fetching corpus: 28888, signal 977493/984695 (executing program) 2021/03/31 13:58:35 fetching corpus: 28938, signal 977906/984695 (executing program) 2021/03/31 13:58:35 fetching corpus: 28945, signal 977953/984703 (executing program) 2021/03/31 13:58:35 fetching corpus: 28945, signal 977953/984703 (executing program) 2021/03/31 13:58:37 starting 6 fuzzer processes 13:58:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400028001000270000004f80100200040000000000000000000800029e21b3bf153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffffffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffffffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e2020202020202020202010000ee870325132510000e87032510300000000002e2e20202020202020202010000ee870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c453020202020202020000ee870325132510000e870325104001a040000", 0x80, 0x11400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x21400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x31400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x51400}], 0x0, &(0x7f0000010d00)) 13:58:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000001580)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@pktinfo={{0x20, 0x29, 0x32, {@private1}}}], 0x20}}], 0x2, 0x0) 13:58:37 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) r1 = gettid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/238, 0xee) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000200)={{}, 'port0\x00'}) tkill(r1, 0x7) 13:58:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) 13:58:37 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="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", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 13:58:37 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r4, &(0x7f0000000200)=')', &(0x7f0000000280)=""/90}, 0x20) [ 135.534282][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 135.614467][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 135.725568][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 135.828317][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 135.912555][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 135.955728][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 135.970442][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.978106][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.003207][ T8409] device bridge_slave_0 entered promiscuous mode [ 136.048852][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.063230][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.084536][ T8409] device bridge_slave_1 entered promiscuous mode [ 136.115731][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 136.145065][ T8419] IPVS: ftp: loaded support on port[0] = 21 [ 136.254243][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.283567][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.313612][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.321801][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.332874][ T8411] device bridge_slave_0 entered promiscuous mode [ 136.341344][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.348384][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.356445][ T8411] device bridge_slave_1 entered promiscuous mode [ 136.376084][ T8409] team0: Port device team_slave_0 added [ 136.387020][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 136.407483][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.418508][ T8409] team0: Port device team_slave_1 added [ 136.437498][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.445143][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.472321][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.490803][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.512517][ T8411] team0: Port device team_slave_0 added [ 136.528090][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.535236][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.562312][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.578011][ T8411] team0: Port device team_slave_1 added [ 136.627086][ T8409] device hsr_slave_0 entered promiscuous mode [ 136.635090][ T8409] device hsr_slave_1 entered promiscuous mode [ 136.772419][ T8419] chnl_net:caif_netlink_parms(): no params data found [ 136.786125][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.793592][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.822539][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.837392][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.845634][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.854547][ T8413] device bridge_slave_0 entered promiscuous mode [ 136.878745][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.886946][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.915402][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.927027][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 136.938512][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.946941][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.955427][ T8413] device bridge_slave_1 entered promiscuous mode [ 137.003628][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.014998][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 137.043952][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.093653][ T8413] team0: Port device team_slave_0 added [ 137.115327][ T8411] device hsr_slave_0 entered promiscuous mode [ 137.122905][ T8411] device hsr_slave_1 entered promiscuous mode [ 137.131401][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.139826][ T8411] Cannot create hsr debugfs directory [ 137.157242][ T8413] team0: Port device team_slave_1 added [ 137.196336][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.203519][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.213190][ T8415] device bridge_slave_0 entered promiscuous mode [ 137.249170][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.260526][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.268131][ T8415] device bridge_slave_1 entered promiscuous mode [ 137.291436][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.301475][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.308507][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.317294][ T8417] device bridge_slave_0 entered promiscuous mode [ 137.326228][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.333663][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.342778][ T8417] device bridge_slave_1 entered promiscuous mode [ 137.349957][ T8419] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.356990][ T8419] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.365172][ T8419] device bridge_slave_0 entered promiscuous mode [ 137.373193][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.380953][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.407703][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.425718][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.442621][ T8419] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.457895][ T8419] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.465842][ T8419] device bridge_slave_1 entered promiscuous mode [ 137.473401][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.480410][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.506698][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.532118][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.536922][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 137.555140][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.584186][ T8419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.608635][ T8415] team0: Port device team_slave_0 added [ 137.610355][ T8] Bluetooth: hci1: command 0x0409 tx timeout [ 137.621173][ T8419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.652144][ T8417] team0: Port device team_slave_0 added [ 137.661208][ T8413] device hsr_slave_0 entered promiscuous mode [ 137.668033][ T8413] device hsr_slave_1 entered promiscuous mode [ 137.675590][ T8413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.683264][ T8413] Cannot create hsr debugfs directory [ 137.689723][ T8415] team0: Port device team_slave_1 added [ 137.696952][ T8419] team0: Port device team_slave_0 added [ 137.708231][ T8419] team0: Port device team_slave_1 added [ 137.718260][ T8417] team0: Port device team_slave_1 added [ 137.744571][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.753652][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.780650][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.781250][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 137.831475][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.838524][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.866759][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.885417][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.896877][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.923902][ T8419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.936304][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 137.943484][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.952614][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.978754][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.991756][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.998692][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.025693][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.036506][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 138.074086][ T8419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.081438][ T8419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.107556][ T8419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.132524][ T8409] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.148922][ T8409] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.163248][ T8417] device hsr_slave_0 entered promiscuous mode [ 138.171400][ T8417] device hsr_slave_1 entered promiscuous mode [ 138.177952][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.179791][ T9524] Bluetooth: hci5: command 0x0409 tx timeout [ 138.186890][ T8417] Cannot create hsr debugfs directory [ 138.203797][ T8419] device hsr_slave_0 entered promiscuous mode [ 138.210859][ T8419] device hsr_slave_1 entered promiscuous mode [ 138.217363][ T8419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.225227][ T8419] Cannot create hsr debugfs directory [ 138.247974][ T8409] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.264583][ T8409] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.298938][ T8415] device hsr_slave_0 entered promiscuous mode [ 138.306597][ T8415] device hsr_slave_1 entered promiscuous mode [ 138.314057][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.323420][ T8415] Cannot create hsr debugfs directory [ 138.396548][ T8411] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.433068][ T8411] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.449222][ T8411] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.483842][ T8411] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.585986][ T8413] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.594713][ T8413] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 138.629977][ T8413] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 138.643777][ T8413] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 138.678672][ T8419] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 138.705637][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.717433][ T8419] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 138.746075][ T8419] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 138.757528][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.768213][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.781758][ T8419] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 138.798394][ T8415] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 138.807254][ T8415] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 138.817036][ T8415] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 138.838024][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.850395][ T8415] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 138.876853][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.885638][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.896628][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.903898][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.942409][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.952202][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.961680][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.971540][ T9702] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.978572][ T9702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.986968][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.010394][ T8417] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 139.024880][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.043525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.056310][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.065458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.074172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.082837][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.092236][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.107495][ T8417] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 139.119015][ T8417] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 139.131824][ T8417] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 139.157275][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.166051][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.175546][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.184462][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.196881][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.217808][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.226115][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.251944][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.278453][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.293540][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.307013][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.315236][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.324549][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.333748][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.342323][ T9693] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.349440][ T9693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.356962][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.365770][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.374230][ T9693] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.381393][ T9693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.419895][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.427932][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.438052][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.447856][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.458404][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.467165][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.475236][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.499406][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.513449][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.525967][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.541315][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.549181][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.561382][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.578332][ T8419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.596670][ T8409] device veth0_vlan entered promiscuous mode [ 139.604502][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.614187][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.623005][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.633004][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.642918][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.652183][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.661602][ T9702] Bluetooth: hci0: command 0x041b tx timeout [ 139.666607][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.686398][ T8411] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.697810][ T9710] Bluetooth: hci1: command 0x041b tx timeout [ 139.698570][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.718112][ T8409] device veth1_vlan entered promiscuous mode [ 139.735594][ T8419] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.743266][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.752897][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.762182][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.770872][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.779705][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.788104][ T9702] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.795214][ T9702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.803512][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.811592][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.819861][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.849540][ T9710] Bluetooth: hci2: command 0x041b tx timeout [ 139.860127][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.867986][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.879310][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.887383][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.895088][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.903044][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.912129][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.920796][ T9702] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.927824][ T9702] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.936204][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.945082][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.953392][ T9702] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.960695][ T9702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.968248][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.976870][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.988054][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.007583][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.016876][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.025926][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.035967][ T9710] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.043051][ T9710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.051771][ T9710] Bluetooth: hci3: command 0x041b tx timeout [ 140.054584][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.082985][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.091128][ T9702] Bluetooth: hci4: command 0x041b tx timeout [ 140.100604][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.108345][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.117773][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.126498][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.135485][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.144364][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.153233][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.161591][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.170104][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.178213][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.187015][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.195533][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.202603][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.210990][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.219443][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.227734][ T9710] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.234807][ T9710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.244852][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.259537][ T9710] Bluetooth: hci5: command 0x041b tx timeout [ 140.261965][ T8419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.292731][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.301682][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.311342][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.320409][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.328892][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.337783][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.345722][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.353665][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.362388][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.371169][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.379666][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.402934][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.411374][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.420124][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.428423][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.437651][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.447008][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.455470][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.463157][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.470978][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.479047][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.487871][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.501590][ T8409] device veth0_macvtap entered promiscuous mode [ 140.516126][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.534745][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.542942][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.552467][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.561148][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.569244][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.579104][ T8409] device veth1_macvtap entered promiscuous mode [ 140.592867][ T8419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.616569][ T8415] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.636527][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.645210][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.654099][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.662674][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.671343][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.680219][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.688522][ T4843] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.695864][ T4843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.703741][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.712507][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.720877][ T4843] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.727901][ T4843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.735863][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.748278][ T8413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.763176][ T8413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.791872][ T8411] device veth0_vlan entered promiscuous mode [ 140.804073][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.812322][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.821625][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.831312][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.841102][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.851323][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.860145][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.868161][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.891035][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.913105][ T8417] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.923782][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.954208][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.967450][ T8411] device veth1_vlan entered promiscuous mode [ 140.979712][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.987733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.999050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.007343][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.016336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.024701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.032528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.041536][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.051206][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.059660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.067907][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.076423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.084926][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.092566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.100564][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.109487][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.122471][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.144131][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.163345][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.229245][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.246101][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.255332][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.264857][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.274111][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.282112][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.305338][ T8409] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.315525][ T8409] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.324969][ T8409] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.337084][ T8409] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.351504][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.369137][ T8411] device veth0_macvtap entered promiscuous mode [ 141.377289][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.387097][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.396924][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.406329][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.415417][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.424239][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.464002][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.477581][ T8419] device veth0_vlan entered promiscuous mode [ 141.494444][ T8411] device veth1_macvtap entered promiscuous mode [ 141.506018][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.526244][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.535221][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.548484][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.556645][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.577021][ T8415] device veth0_vlan entered promiscuous mode [ 141.603833][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.621148][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.639953][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.653985][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.670466][ T8419] device veth1_vlan entered promiscuous mode [ 141.678212][ T8413] device veth0_vlan entered promiscuous mode [ 141.691077][ T9703] Bluetooth: hci0: command 0x040f tx timeout [ 141.716258][ T8415] device veth1_vlan entered promiscuous mode [ 141.748357][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.756770][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.767712][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.776357][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.784945][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.793209][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.801693][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.809218][ T9553] Bluetooth: hci1: command 0x040f tx timeout [ 141.810305][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.826050][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.837515][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.855612][ T8413] device veth1_vlan entered promiscuous mode [ 141.858703][ T331] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.897879][ T331] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.913086][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.922502][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.934574][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.940995][ T9553] Bluetooth: hci2: command 0x040f tx timeout [ 141.943896][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.957300][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.965321][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.974553][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.983506][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.992163][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.007698][ T8419] device veth0_macvtap entered promiscuous mode [ 142.027493][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.050655][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.062498][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.080832][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.089608][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.098056][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.106827][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.117116][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.126240][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.135315][ T9553] Bluetooth: hci3: command 0x040f tx timeout [ 142.150713][ T8419] device veth1_macvtap entered promiscuous mode [ 142.167906][ T8411] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.177799][ T8411] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.182493][ T9553] Bluetooth: hci4: command 0x040f tx timeout [ 142.192067][ T8411] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.201445][ T8411] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.214971][ T8415] device veth0_macvtap entered promiscuous mode [ 142.238383][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.252036][ T8417] device veth0_vlan entered promiscuous mode [ 142.261547][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.273558][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.283092][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.297974][ T8417] device veth1_vlan entered promiscuous mode [ 142.308854][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.320468][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.330885][ T9749] Bluetooth: hci5: command 0x040f tx timeout [ 142.331320][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.348233][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.362817][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.372432][ T8415] device veth1_macvtap entered promiscuous mode [ 142.390429][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.398229][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.408086][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.416672][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.425129][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.433971][ T9553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.452368][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.470980][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.488590][ T8419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.509621][ T8419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.522664][ T8419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.525714][ T9752] loop0: detected capacity change from 0 to 1300 [ 142.535950][ T8413] device veth0_macvtap entered promiscuous mode [ 142.573950][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.583356][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.593651][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.603219][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.613057][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 13:58:45 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 142.625555][ T8419] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.635638][ T8419] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.647119][ T8419] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.675179][ T8419] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.712274][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.736080][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.746331][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.756837][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.767722][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.779094][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.792373][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.799924][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.807993][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.826455][ T9710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.839025][ T8413] device veth1_macvtap entered promiscuous mode [ 142.866937][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:58:45 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 142.884021][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.908442][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 13:58:45 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 142.930512][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.941014][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.951766][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.963868][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.990979][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.998953][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.016756][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.026537][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.036382][ T4541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.049211][ T8415] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 13:58:46 executing program 0: r0 = syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd=r3}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 143.106838][ T8415] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.116152][ T8415] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.127236][ T8415] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.171384][ T417] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.172887][ T8417] device veth0_macvtap entered promiscuous mode [ 143.196755][ T417] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.206527][ T8417] device veth1_macvtap entered promiscuous mode [ 143.237739][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:58:46 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0xfffffffd}]}, 0x24}}, 0x0) [ 143.282531][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.320826][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.336694][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.347643][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.364843][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.378507][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.394825][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.405959][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.425567][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.460330][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.469123][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.495540][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.507430][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.517703][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.528727][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.539839][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.550386][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.561194][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.571838][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.581881][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.592684][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.605073][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.632804][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.647949][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.664480][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.676313][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.687924][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.702472][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.713170][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.724183][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.734419][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.745780][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.757042][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.767256][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.778202][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.779605][ T9710] Bluetooth: hci0: command 0x0419 tx timeout [ 143.791104][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.804703][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.815179][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.825808][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.835751][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.846266][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.856730][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.859796][ T9710] Bluetooth: hci1: command 0x0419 tx timeout [ 143.868351][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.885221][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.895909][ T331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.909118][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:58:46 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 143.928285][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.934815][ T331] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.972698][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.985985][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.995432][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.003432][ T9818] loop0: detected capacity change from 0 to 264192 [ 144.019909][ T3630] Bluetooth: hci2: command 0x0419 tx timeout [ 144.028067][ T8417] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.045821][ T8417] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.063298][ T8417] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.072817][ T8417] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.102376][ T417] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.105297][ T8413] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.127885][ T8413] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.130342][ T417] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.137638][ T8413] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.160924][ T8413] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.179905][ T9702] Bluetooth: hci3: command 0x0419 tx timeout [ 144.232991][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.251395][ T9524] Bluetooth: hci4: command 0x0419 tx timeout 13:58:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000001580)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@pktinfo={{0x20, 0x29, 0x32, {@private1}}}], 0x20}}], 0x2, 0x0) [ 144.326502][ T9833] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:58:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 144.413647][ T9553] Bluetooth: hci5: command 0x0419 tx timeout [ 144.431561][ T417] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.461475][ T417] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.496831][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.510406][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.551117][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.558915][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.582431][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.650334][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.709969][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.714945][ T236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.721823][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.742965][ T236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.751370][ T9876] loop0: detected capacity change from 0 to 264192 [ 144.872895][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.897198][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.928339][ T4843] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.958488][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.963662][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.986297][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.999310][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.018070][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.037030][ T3630] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.169805][ C0] hrtimer: interrupt took 34270 ns [ 145.196565][ T9902] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 145.229904][ T9902] team0: Cannot enslave team device to itself [ 145.238416][ T9907] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 145.251150][ T9907] bridge0: port 3(team0) entered blocking state [ 145.257925][ T9907] bridge0: port 3(team0) entered disabled state [ 145.277126][ T9907] device team0 entered promiscuous mode [ 145.283619][ T9907] device team_slave_0 entered promiscuous mode [ 145.302984][ T9907] device team_slave_1 entered promiscuous mode [ 145.318120][ T9907] bridge0: port 3(team0) entered blocking state [ 145.325341][ T9907] bridge0: port 3(team0) entered forwarding state [ 145.400849][ T9912] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 13:58:48 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="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", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="50000000000000001701000003000000f3b9fe975ea0a6227616dcd7d6cc5f2eba5c87cab2a183acefa8ebe9b8e7c4c2f72f44705f8fc830593cbf242a5c2dc85f81c63e36384b4f511258ece254653ae8000000000000000401000007000000a49d74c895206617eef0662e2ac4c632fdf4bca7b91cf4e1fb93ab88bbaf5c2cae9a82e96bbe6f3e098c75d0aefc7a5442e36f4435c94e698740c2498a3e75f7ce22be2a86bc503f3019bff3060ce221535d86167b80719879d2bd236c00629d6dd1269b92605c80efe33e094a8dce6f98b53f8e2c5223aab3759edca912eae995cbac5b7f051d69de417abf784016de08f32edc51137719d0b29cea3c43f0c280d6cb2fe828a9a51fd425b1837f4bbc953d85f5666ab59d4e8e6a0c341b1549dfba10e2cef6c0d4078969b932b446fca2d239c4aa1cd300"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 13:58:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000001580)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@pktinfo={{0x20, 0x29, 0x32, {@private1}}}], 0x20}}], 0x2, 0x0) 13:58:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) 13:58:48 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r4, &(0x7f0000000200)=')', &(0x7f0000000280)=""/90}, 0x20) 13:58:48 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 13:58:48 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="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", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 13:58:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) [ 145.518702][ T9919] loop0: detected capacity change from 0 to 264192 [ 145.567579][ T9927] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 13:58:48 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r4, &(0x7f0000000200)=')', &(0x7f0000000280)=""/90}, 0x20) 13:58:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001180)=[{{&(0x7f0000001580)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001100)=[@pktinfo={{0x20, 0x29, 0x32, {@private1}}}], 0x20}}], 0x2, 0x0) [ 145.655742][ T9927] team0: Cannot enslave team device to itself 13:58:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) [ 145.709843][ T9929] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 145.725879][ T9929] device team0 left promiscuous mode [ 145.755763][ T9929] device team_slave_0 left promiscuous mode [ 145.784155][ T9929] device team_slave_1 left promiscuous mode 13:58:48 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="6b77717c057e44d4c185259ec731fb8c5eefa1555db1b2b4916ab7ffea342a7f00bb3ad6aa2932e2b6843bece4d8eae527860d6f29edaa0aebb2677decdb66c5d86f16a0c88e82bbdd8a81db4e46a911dfa1c746e77058ed25fff880f804d7e125bd9d42c0de27461c3ec7e762133dc9080296723a61765bbd37a151de90378a8761300d74f412e0150332835c314439762cf619d70c96dca4ab69b49351ccb7449fb0357ff1f37cbd4db10bb0e9b74938686d1e013b932eab0797f929d768e0037151251d46f654c2e0736b3f53fb66bb1a88d5afa16ba1ad4135d53df1e04c6114c10397388782f7cb16b5cb69f8058c398f5148c8e2c5e25f7d298e1f3bdb5d4309b1cb3f082932df5c5bafb63747d3b9ac0458e69d00bcf2ee87e2a14f341426a9cb2935281fb023602ca08f05c3219f387d18deebfd766b8eaebac7597ef79dd1b7ebc4f535180712705b5bc5d0dcd8b342ee3681171dcc3ce06390b08192a95c03dab171820621aff2f711c6123acc4128d3b2b59466e35e90f556b6ea00d1312af4ac5f6815e070c35253e9d248a2f2083c9e61944d6c4300791f3deea4c70b8a268e5d89379b29ca0edc47467c090014ae9d8496311cac66dc999c3d4a1bd49c6860d0c384b2df143ece60dc9b8718b70e2a63fcbbcb390aa6a347a4fac2de04c9d87d713ea02826a23fc30e154b1f1e13dcc1a149acbf14e800d3ca582dd70fc149b846d49fd38c9363ba29188b5b4e74e434e61cf475599488d10728d6abc948e4600159c459721dae478da01a6fb6524a179ac55f521e5543ebfb9126d0d945a30ce12340e44a2ab398e8cd3f426ee3f13b9756cd864caaba0b30484d54b8c1330a429c426b03115f1d0e7133feb9b58d6602edbe2099262190c6ce75a2ec5105946b19a1d04369df3bde710d415a189eb64b1b7d5d5d9eb919c2425f43bb96bf5a3e1fce47914722311c906c0df3fa7e7b82892f1b21cee6be6d041a4bc0f2d5e3a1d4f8030f7a1962a440e08d0ffedfbb8dfb2603bda47659e83dcb948dac210a79ffed4f953bebdcbed0f0dbb5115fb4221da755bb776ef707adc6819e0f07587eeefbb870fe9f4a0c32c54cd94a5477634d6c99fc64fb43bd9a6ab178956b38f7c7905fb5ac90ef8d22b1ab5b6ab3850d438e999664fdfba9a1611d07efd9cc0f66db141d884e497734217818a22869ef41a06a7369668ef62bd7f10eaeec1a6d76b2293603e101deeaf452ad9e5e33c6358bc94da5619331351aff27eeddad17264eeac1292ce5b26606f2baca3d030bd7a74f8b0bc35d337b42c52d1f0dd4ce522deeb9b8648af59af5a231f117d6770b5baeab22f7a4c3c5ec6fe8a56c0182a33821123395f8f93945431e73a76949853388f86530046376710b82bb5d48d16e6ce956118e49a28a2fd3d02c0db557e543eec8b578da8185dc7a02446ee9ebbd47726498bfb57310aedb303c949e899a9b6194099add94270762b4391b18fc152d81d7cbc4d7de44b322c0a3f867f4c3019b0658f434e95000b57533e825c3ae6bb43bd6270c11f5c17f31e3b07b16bb25f0fd1e5c18a1a50c3039625a6f3e8f142dfdd6238fa781872665f2e3d33761eb0bbebed5e82ab595bd9a91fe5f8c8a8efde6fcedee344ca4d1517206787276786c4005142877d936e0385ed71f264bbbf17a3ea4ab2a72beb1a81e5aa52a9cd9799874c495d242efae6365fb5973b9765fbf0a3f0615f6c4a625760b6eee40c4d24834c45bc66edb319524071382ea5676f2d7a00f7570b8cc232171a8634fccc9880f2a518b01cdea6a90864cd4252dd535eae6956bed93cf7580bff1721bd969414a562cb98e5b6fce051f3672829eaadbae6c3f1e74b5166094f5a9132219ea254e24ad15aad840cee1ad7167e11297d6f135b205da2bb6c7d4e80a436b03262caacd2ebad776608f393c2f6a117496ee9d68684b67f1e57b8edabebcaa281191f81ae12a113300bbd12bda9ac8c1a0b84eae630bdc60f1274e170ca21b242561e4f79690956aacc02a3e15de4d8b96f58e4e8c5c98524f8260c8c660c7b52e5be0cd9ad70263cd5f9438c81bddc60f7d7976a280c6959c4dc199c28ffe83c304219e703b30f6ec95032323943d2b85fb751a76c2cd6196fcd22712ea2a3ae282b534d38ab835e5eb31f540fb903d8582ec991feb81a4ffdc8166fd5730d3d8f72c8ea95b585d7b74e1824195ab3dec9cd6424f66fed17ae2766f69bca60b97100cb3cfb6907f38d1beddc7177f0b6ffcb497c637447ea96cdc960457aad0da4c4fccb637e1542dfa36bed4c88ade67beeb5f403f68b3a79c24d7c6ca0573099f897bfd9052c9a61f96a6d6d4e92b00dc56d0f925dd33f3a3b438209e9b63c7f8ac8398b30c91d6240f73daba0dcf60fb88f0088b52159b8f71a654d1033e89b551a7f03169c88bb2ddcf065574f4b2047f70741c5e28c9c04268702906e984ce5262a1571684302e4c21254d1dfb69c0f20fd2bde001475e9c7b959a0da96b8a109d9150f8ae99f5d3f14e5da61bb42026615f464969de0346d620dcd40ad5f946816c62db300764d8dbdab7cd9093e33633a4a01ffe82f180507182597d8520603109be4230669fea8af254121dfd6eb01c28406e5ca35a42664016e349937f260522c8052fe839f3286b2a847f05c533e437a4cbb1c9aeba2730f0a1f31fb2151818cf9bd882adbc5a4a4869b04fb70cc8997245682a3b1540b9f9edd4514e0003e5a3fd1e02d55025a001b03239b92d5e8872dec259ab0d1ab646be34fc0ac8b7abe002b2a5d4cca11066469a2c271eb9f257234e44198c9c8cb07d8685ab1e609b864f5ee39aec1d0238eba7a1d37cb66d7db807ac7e4558c44171435d4eb788a068278cc1729cb159e325a39ffad99cf92aa24831fabd99511513d47795edc03861a916c8733c0ef1fda3e4884f70e90132f8787dc9fd9a6ad83a9195b481a76ed4960c938615a3e4aeaddf79fa3bd7f4d71fd82c39c6fc751c8ef49fb2a384a7e1765348d54f8262d15369cb801946f1a46c040b6aa0f07f9bfe5c773254dd3f8f014625ab30fcbcdb2d8d8ff5f5647f17a015baf81c2517f05400c05c6adb7f2af27d39e818dc5739045dd006e5c73b2a21a78bdf6b557c4ad28b7f8985e49669c60cbd8f69e2e2402426f3e86a09f71394a94ec9ab926b16d94f3ab6a21b494421c96edac0637076dc7d62dc7c178679ba430197d30cbb9e9cb2a04d571469790f8e2cbbf12013d211d13ee53fc014f27ec21c3318f1835c21af59f0a1c9ce63f32efa0ec9c3efc609c6d8f70662dd978a73d70bdbad38f8e728b2dbb1114117b728a6caeb23e888d4a45187c454654fd6de6a2f01ab3ef257196a8998cd27ed85b9ceff2a145a1b384315c51403cbf04a55578eab705f36db2963120185a9cdd47469e3457aa84d2b9140ae66f87d5f8d8438a6fba17e1659b3aef027ff23c14707b5a4830f7a290d516f7178931bed8795d87c4f58f23b8398dcf70c088f405a0ae07e07d77f01cad750b26ebc88611b90bb78b699d2833444d9080082d892ec16560b24f6dbd5c62906467f3c8d8fac4b04831a795c5e4a2dcc63df62bb8497bc1852bd730e6cd1d56cceacdf87483c683a39d5a866d2060ddc069deaa016a42497e8d42957c9f74ed677aa9321f1b1374787ab56746c4d8f72f757a1e92df66d0ec328dee523a088fc2f911e8ef91e63a6eb23af6559cb31f2090f64bd8cdb985007e15a8e6496f713432692f7ca35b6b38c997c2a6eefb0d903864c65750713c8949d9d6e021b6378d3fb03b8a245513e677eb052e2dfc046c255d5cd146b210a4d4adf4f2cf5d2aee9c81bd6429a74407ba1f82c091eac0412f61f749241cf6a27ffb12946a54f18f53efdacfc456574806e87727d5d420aa48fad4b8aa8413beb747375ff11c439ce6d809a79a8a70f73303be62fd586857121fe66800de6341d5f72b360bb1b33b12a1a8cdd2b229b84a73abee0f7515ff1b242494d54faf7a31bb8e98bf9f9f5461094fe35c0f3ee437a403f311931057992f4d842bb201207ea1bcc50eaaf6bee0fde1aa370f805e1cfe37d82d640d65344fa989d884b1f980b3681762b0a1732c923573b4ff8cb69f865b7b013efe7b50df4f5ebf830c57d5089433334c8a7df6563e4efe8de1ea441d596552bcd3e29e53c1b6fcaeb1c298b6638268730470a16bb24a4f3d6500bf888d2a7455f5c46b7f0085cfc68736b90fc13644c33721816c10fbfe7985e16985fe8057008611a7ae8cb8070ae49b9fa17d49e0f9ef0709d0d0dd90fe0e7368df389cfb2bfb460cd9041e1805d4c9282ab65f48044f8fd053debee15e563837552ae36f9971340b9ba5ae6e70ba1a35b263b89b84703cdae3ba364de1072ae3ded3b1dcfd201f6c9e927ea4b17fe12395515055b1f7784b52083848ec0a32c81467a177eb6134b50ca62b260894ac354dd4f4e57420e8232cb42d505c284f540720988830710b41c6a3afc60e7e09f92502faeffea6692492ee6a62240b771d4c4f590c3a6c0ff804f90da5df6a2468327f936de27fdd04873363ad271d73fd8f0c004577a3a576fd447003c44dd326687ed689e59a383d8afba3e13b0f40de7bb6a02152537f8657b3617d2b02dfcb406620369e8dc5d1e328b10d2af16c86a4df9b45e556046466a2279fa1a2e3216dd1f7fa160a97d7ca4d3dc55c1d9ed8aaeb483a18557ee1c7ad02dbe800d62359f995385128d523d66b6a04c5b8c0f2acea499cbc2eb937bfac64ba51afbe721b3ed4ce109a06e766362cf915b8a2f4e2084ea8ce09199821ca0916bc3dd039f34a73533b2683e65dda88dd5fc0ef1fd12bd479fb734c1c57b1997d0fd66a0ad29fe0281784d21491a9ffaef4e2a5bdfd28248df0463f8862171a1c73547a28da015e0402e95cfdd9bf201d262d7712a00a9cf77b47a41cae111bf85f10ae3765a67eb0e6eac047bc71096f808add5971d380057860eb078cd9ab26fd92e44962bee9ecabc059c5c4a6b1ef5f0546ed14a5c8dd1a812c19939a256fceed8a12ea37480e4a66077016a0e164f4b2627bbe88465defea7606d8400cf44c92c6ae99d1301b7149d6eaf2b39b7c51c97a5c21ea4095be72d083b09e6274e96158727ff6cb337bb3388a188d3d52c8c5089daab82a00c96696dffb844e32cdded0ddab315052f85dd97d76e0ab676ce4653564d6ba1cd46f222f8c0c48f99769f6a18399c758ea384e2fd69dff7a843aba38ee847cdd5836f160a7005eb11ee6064b0f4d8dd68578918180aa500626a61c9e807b793975379e69a3f4d528a1c252c4f794f01128637ac0d0db716820ae64b557fe2eaf21f23c86fb5c3707dd9a74026c6cb38eabd1857de5e74bdf2274a02098cbbb1458abb85ecec24c8159737d896ca813ab4ce785b34d07374c7d32db192efa7ccfb1ffdd04b486b4b5a2c7d8caea85123be81817f0f27c3148039d71425539f2827ee0c03eae6430c67f3194bac24210ef138444b3bc619b9d6655e7fd520b3cb08980179f3c402cdef5bbf6766f92a2400b613e511d2949aa406cb78bc8f37b68a8773fa11a79bc83784317cf2efa0f0b35b993088af6010eb2686ca38bcd367387a37ffdcc3b58411a32acd567c3528d775f2e5796d3f97469c1eaf8535df64bef9f00b35b99b11c33f6e01fe8f3dea45ff92dfc342cd234f990e233f0dc0eeb84748fc2826a58814e8aa93745482646340416ce30fb0b3bea8348712a90eab3c4db69f7850003b", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="12df0a92c44e6a300b3137218aa087d2679aef04265cdb824f923d294565071e4dcbc08b397cbb2257e7d2574bdde8fbc1a11f0de47ceb877602c566cea91e5062a65404b1df5ab2044f5ac0f5d86f317814501958db2841ac7e26db1d50f45c11034c1d0c23eee4cdd55e70932e5bcc5d3cfb4929db751f9365c3241058c167cc5938b088fafac637f5a0b17755711d1ad03494f8b5184366c22e5f2eaef952e4e8d5619a7cca159cb86f395b4a4f4d357e95a23122a10e1d8ba42727a82e2622133be59609b5f8b7ded72bdf096958c655fe1ad617bca5ea341c2d9e9b5228ae15058083ce7e7077a323e6f69d8b7e883cd0ca93fda3fc1df9d326f5c43258f67340ac65879a51c5965e96a26f1608a696118785b3ef5be466cb67aa3a0198bd8d20b93de23043bbcac93d06081a8c2ff1f58de2b5b2e4f9cdd9b8d0b91d80425dbfce921a5b504570f2d19b88452f14a2145502411c45f704e13a8438a5928012237359659c16faf3c6220343f67c71faaee09160a552470e16cb53a2de0e8a0670825bd2ea205ce01b629d6158fc5a07221053a668f6a6115039d35643694807da966d384f103394d2719c743ef2b8b69f786d9357805044dce8d0b72ab3a13d80aa4b18cb4ab9eabd9e75d1826114d191a924aafb20dde3694078340ea15583b7e9b1e0c9b05bee2dfab27cb867d05e1c93a3cc7017e2e0b326caf978dc969ebe4a1b7f5cac1fc510549107670bbcc7e4f5c235188a1bed8c81bceece78ee75c004211caceb33c5c9a0a01911b03fbe3bce84e2513b6528cda2c5b7a0fc9d921ef906bad1f5a43ab0cb558f0a8af47607b8312d556b3ae101ba4cdbf7570f1e35d9a46d7127772f256cda0b0a0d2c6f1649d035e8eba9371d0c880a6244473185e75d4d83fd3a1a6562a93c9da0afaa1355fe475961222247ea0cbcb1bba3af0bd4efae586c4601d245114287bc7e98213271957afc8f5970efc291d150f504d3ac9c5c782456afb46f162c8387f09c86a985c0375eaf7c0fcef636394fbb4d821aa41f7033157e95e195ea5229728a18af9ec9242f728a4e5ca8acce9d50a5bfb6106ee20ccf51190f711a47ad5a2c40f06dbc8d7a37c3ed38fcc02e8a1ef7ac7aff772dcf68f3186b8b254694cdec90971cdec1961f4ff3683cf342c0c5453fbf9c0352c9df890ec440503529396e5db2f7a9b7eeee7761a58f87e700fd35236d40cc7e1a019877a42962e39eed20a5ba8d93c8568e4396d0a7dba4c89a4d29532b0078a4b572742414a29791353dbe689d0f327cca14d2361cc6bcdffd6f78a6705a979ed114f4e27251ebc55eb8040e150cf45070273b567db7d408cea10b7b980dac74ef567c7333b90e424aa3e5650d42afbf326d7b0712f53a0e8d611ee27b70e0943fcbdeac2f4f339456de5ed5c00c15174565b76837d8539a304c2085e8eeda57c444fcebd0e79e8653f01e2d4a67ef3350ac39eac69bcee8eadbd78b0838064764f56262097e21435bb0a0d124fb970bb3d13390a09ac79c1784d64177e58f1d854d49a5e4f55b121ee2d9e38c0c1a35a992b0d9bdb82dccc7f8b878315356d6b4ffcbf2adf793a4c8e12be5a258569a088d1a3492f7dad113ae25c7d7397efb1c58e337e9b88ce387d61bae367d3bdecc83153adbb59f34245436c5236f05d6b67bdf27c52650b1560527aad4c5c5d180d3cf40bd6aa9fbe49391a87b87346b7f9694166287c50178e5eadcb081f955ac0d62047e95fd5673d08b42b3903fead998d02444b095e9b8a1b71c29d5d102b686b5ea68e00bd64361b24e8419795b1917abc9aabf95d132527f911b62ea6ab03434be7da137948b279cba8ac28c45e3051c50164a23be8471855d4c4096b6c373c3589843cddd90ddca44f0952ead8948b3c97af2c33a263033750b9b1501a7d4aaf251b292abb7dd98e9516e19ea86c3a221f4046588f807e82635bfce8e9aa137c7b3db81b19b755b2a5dd028be8d20f9a559d88ca8bea44541a698d09e4a0fc0202b2b795229c695b7b189461b67db47558b11ded8a281062d6eda5df34d17206fafad274ee67972687752e0c769f877f8a3a108971c894e1f3c43ddc2ae16663bf10650604ea13816dc2825afc8213277a71527339332382852e50d0afeabceeceb0190935930472777c073a317aa69283c54a6698e4870c85a786ae983556d28817fc763733ecd189fc8d7dac02da868788be48138708ca9fc3982bfb35e0d2e455158b020a25301cd2cd4d581a120f2a8ccd824bbeeb38b5106ad731341b1eba2ce8df48747b51c63e5f2da46a3bf7ad9f039e69cd60be35140a26a96c0ae68bcc2ed5063d093f05e3c063283fc034146d51fdc613c468025f5dcdb90c1b19a402175a42c95e5bc2735b655ec93b4a515863e973402a921c4cbbef0ae17b4050db9dda5d05bfa3881c4b112f2180ace664251ef2f125e15c1cdede855832c09f07e731c4541512558bb3ef91a924e50f47ee9d73669506e941806f232dd5c0d2c474a4c87c9f75b9857bbc385ddd394123bb3e69881db1bec3c91f376e6eb2692e5508afc20f1eb4f8ee4ea80176bd0b046803f495d1a7e9a981e83e8233226fe75e15751c4b3403a3c235b57838351dedb3b1051d7bf7dd69e2f8b5c378c89d3b3a21b866d3d37a5ca62c68bbe0a5caa37a0bf4706d9d17e4e4fa30e7b623c1c1084c40d389095a5dd86856fb210c5b3e08171c1e92ddf31f4f3c9a647559c8514b2afba2c80371553a26524448a2b8d045b9cd4600af1573d365d2996860658a731f675cdebfb90ddb544b45039a90a7341d6adb8812ff74f534cb32ae0bdaae7f4ed648b3cbce5e98c7b084f2986e27c2632c08a83f7bd29598908dab2797c6dd0139ecc2101f7db336ece7a33e81f0b1fecce8ef76535f54b09dba64c834139899a5f0be9526ecc04fbebeddf8ec89b7c6c144a3f2d2f2d509300e7525dd600a6cfe18174f7a6bf48e6a51a9bd93c26a8758989ed052547462207266f6e536e6e944199fe373d49414735c560c8dd7a1c3163f63697af0fb4e51bf9e68cdb729b13fe151f789a562810d0b7e3dac80192bd349ae28dcf289d39e47ce056160b90a21415eafb0c05ca746bc739fe685d396d9e6db7d13dc2c7b6a6d62f2cfa1af8e2e38a7c6ed64a177d00e9115ff7918dcdcc80b03d3b32484b0463b9f66bf7c3a5a640a9df6cfe82d649b76b2793c9c45629ab0b62b1c1c51d3cb9e969a7582152c7a647ab2d747f461dbd80c7ffba04041548eee5ccb5cbe286838040a1fcb0ef48c8c6792ae7083d22e674b2c69329b9acbe20aa205cb4597f18f7d00c3bb8c2ae666f98e86e266a254e3846dbc0d8dd3931f00810adb27ac40128c7218672303e80e5855ce10bccffdbba81aa065506151cb5eb74cf3db72e21ecf3ae2e04195254e2852694f934fd86c996d25cb2e4711893b911b8da103403dee250aa58e381e7da1dc9f384f4bc68cebf31521be279d492c0993c9126acf8500db10b78bfdbdba45c9ca0895274b132d9649ada40e9bc5bfbbc26ed26f863262e707c559a065c16561ac1b8b7fe15296cd6ed69858fd41fdad45fc8291d9e54f03c45797e82aae221b65327ea61c7e5776d02f4f5b2d1979fe964d1a9dca3c4d86f31b179d200437ec382fa8032bf2c8ab4e3d25ea8caf8bec97d33bb6803a31f9aba808e44e97a0594acd7bda8a99eda4d326d784d325e2dc242f72f45d8c8b5b3abd376a95a33e8e3441c80f5f7ea47d3407240bf36e61b7ba7eae6734c5efbbb34a0b511ff6e24b878cb29a50eafb48e2b9a1963928211b27727fa1c50e39f97792c9466e6103a79599e7f2bcfdd1a08f91fe26d6eed006410158b1b2bd7212ea0e65c7c780bd00adb83c7eb0cc02e87cd3ddcb51173546c5086a44b5b3d0e4cffaed9550834f651e536bededc3dee2f02398a35e9eae57eb8fb9d34de6c4077668f7e9a79cf2ce09ed433f1579dbc4d75b217eb397b20e37d0acec091f4e09266e4d77f2f3f6ee901e1d292ee02bb69fcff7dfa833e7fb10ccefee3ebb598827789799e51a964bd4c547d73d32b36e85e11a939504b2cc759ca1477921245326e85341f94de8ba1418814edc5a0c770b8b0e8bf9740009eaf26a20375388b438330bb0985af110283e50dcce8ff248fe5ed4c7332aa8f806dd14b419cdebcf046ed4980d32b6b80d9e24d495596be5f6f5765c656ee20e72cd362815397fea07a295e6352f34ae170dd1467d5ad812783a7fc7832647fa04793b2e8d7006f5c8ce68f3197969ae86584832b14f2106bfee320f1e8c245ae2bf56bc1bcbe8d9988e6bb721006b3d902adb705029e9e92924909522d39696871c4802b41644ec8c6348df3909618c06ccf7e7ff26b587a6ca7ce93db2afc94d727da35b91c7338bf9705d910da584169c4cc140c588b85ecfd184dbe2b7ec48576721cc7c4677c61dc93531c710180ef432bdb5c09804826633806b734c7ef73ea65b8b19e0ff9213282e9031604829830586130ffec6f15e2d8850244798f363e4e10700799df0f733236ee383e3c572a7af4e0772bef5dbf3a7cde00edad78082726110a4a6a32e600c0f93fd26403adc95a6b9a6a3e13bbe894496d6ef2cc565061c5d169b5c838b9fbe7561cf76c7139c0978b8e9af7a64a21b4a94911105fa1d30eb489899792490602233c9f4cab203a9fd6c687b86a54295f106bc4ee8ec8e2dc24cc3e78efc6825efe4345ec38b08dec70ec1c05a3ea9f67e5026846111bdabc01b7572945fcd6c8d17ce1cb9605b673a84c76724acdefc4f659113c07f8ab804dcff2156a97921cea0c1c98b867cab98412dd2e79c8cdcf3c557e8abd03bcd03c9be72dfde36746251dc8d1457c53bb6d080cf89e2d052782c7105097134417c88264f88e802a2f6701c5e3b3b2213ba7eff8f0b9ad82811bff98066ca10c0726a9997492dfcf5a69a22e358cf5edc6d97a031a1ba59800f9dd828aa6b03e92f6deee6fcec56e445b70f1d7d9233860ea604ea315aceba677d689c9b7b3d69f537bd58741261d4c1f2a22f35da8f66acd14f9e0fd58a0f5220a6873af2c74d29d7641b017cda61daaf1dba203f59d905e4c50e67567f8e7dd9f8bd89f20878e5bcc780395d5813601cd67edca3c30cccd6cb63b4937e5990e7fa7d73658c2750141d45c2dbcddf578cf5cbef40cfb491fdf623c1fbcc5cb86537de119e4a92e074cd911bc6d5863e7fdc24e083cf62828b7088efb91bf9142baf5f0ab7b36702ea5c7a4fe783ee080c431d41dab209ca34e6e6111dc3e56ad2b873b56d079e6a32351d4840dc9f3829beedb3247fe15876ecffdac999603225915189b45a78cd6d29b359d04a8af057b75b2e308e03e7f66f4d04753c7b3beeaa63025ea9440f9ca6fc1d54b9b23e4b32eb443ab934dca42d995c2bd041e3acca22b1b83b900b43846e0e1bd52dfc8860e153c0a970f3cdc89fc99ac17148c9cbe31f264bb6ef91314889f714f4e03d50bfd115fb8131cf6c41e4db7892b7f13ddc78e9d4be456560448854f3908d5adcc52f771f7983b88fa3fb0571ced603cbeea86d7e91f165d585102a21bc40fcb40b691a7d1191b24527cfb5bd43e665044d36ae2f9f8df80e14e8bd25a910e24868cf662eedebda4171171ed3c3439910038cdc82c6d6c9564d9f9a3", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 13:58:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) [ 145.843959][ T9929] bridge0: port 3(team0) entered disabled state [ 145.951329][ T9929] team0: Cannot enslave team device to itself [ 146.001084][ T9931] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 146.030684][ T9931] bridge0: port 3(team0) entered blocking state [ 146.074457][ T9931] bridge0: port 3(team0) entered disabled state [ 146.110311][ T9931] device team0 entered promiscuous mode [ 146.116398][ T9931] device team_slave_0 entered promiscuous mode [ 146.136948][ T9931] device team_slave_1 entered promiscuous mode [ 146.153800][ T9931] bridge0: port 3(team0) entered blocking state [ 146.160250][ T9931] bridge0: port 3(team0) entered forwarding state [ 146.169065][ T9934] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 13:58:49 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="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", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 13:58:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 13:58:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) [ 146.195664][ T9934] bridge0: port 3(team0) entered blocking state [ 146.218418][ T9934] bridge0: port 3(team0) entered disabled state 13:58:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setregid(0xffffffffffffffff, 0x0) setregid(0xffffffffffffffff, 0x0) [ 146.288890][ T9961] loop0: detected capacity change from 0 to 264192 [ 146.291585][ T9934] device team0 entered promiscuous mode [ 146.319407][ T9934] device team_slave_0 entered promiscuous mode [ 146.327051][ T9934] device team_slave_1 entered promiscuous mode [ 146.364470][ T9934] bridge0: port 3(team0) entered blocking state [ 146.371375][ T9934] bridge0: port 3(team0) entered forwarding state [ 146.390546][ T9946] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 146.402524][ T9946] team0: Cannot enslave team device to itself 13:58:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 146.419591][ T9929] syz-executor.4 (9929) used greatest stack depth: 22520 bytes left [ 146.457367][ T9950] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 146.475575][ T9950] bridge0: port 3(team0) entered blocking state [ 146.486811][ T9950] bridge0: port 3(team0) entered disabled state [ 146.503977][ T9970] loop3: detected capacity change from 0 to 264192 [ 146.514988][ T9950] device team0 entered promiscuous mode 13:58:49 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="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", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="50000000000000001701000003000000f3b9fe975ea0a6227616dcd7d6cc5f2eba5c87cab2a183acefa8ebe9b8e7c4c2f72f44705f8fc830593cbf242a5c2dc85f81c63e36384b4f511258ece254653ae8000000000000000401000007000000a49d74c895206617eef0662e2ac4c632fdf4bca7b91cf4e1fb93ab88bbaf5c2cae9a82e96bbe6f3e098c75d0aefc7a5442e36f4435c94e698740c2498a3e75f7ce22be2a86bc503f3019bff3060ce221535d86167b80719879d2bd236c00629d6dd1269b92605c80efe33e094a8dce6f98b53f8e2c5223aab3759edca912eae995cbac5b7f051d69de417abf784016de08f32edc51137719d0b29cea3c43f0c280d6cb2fe828a9a51fd425b1837f4bbc953d85f5666ab59d4e8e6a0c341b1549dfba10e2cef6c0d4078969b932b446fca2d239c4aa1cd300"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 13:58:49 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r4, &(0x7f0000000200)=')', &(0x7f0000000280)=""/90}, 0x20) [ 146.528214][ T9950] device team_slave_0 entered promiscuous mode [ 146.554891][ T9950] device team_slave_1 entered promiscuous mode 13:58:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 146.576998][ T9950] bridge0: port 3(team0) entered blocking state [ 146.583695][ T9950] bridge0: port 3(team0) entered forwarding state [ 146.716072][ T9962] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 146.730530][ T9962] device team0 left promiscuous mode [ 146.735932][ T9962] device team_slave_0 left promiscuous mode [ 146.783019][ T9962] device team_slave_1 left promiscuous mode [ 146.791012][ T9962] bridge0: port 3(team0) entered disabled state [ 146.807944][ T9962] team0: Cannot enslave team device to itself [ 146.819030][ T9965] bridge0: port 3(team0) entered blocking state [ 146.826460][ T9965] bridge0: port 3(team0) entered disabled state 13:58:49 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="12df0a92c44e6a300b3137218aa087d2679aef04265cdb824f923d294565071e4dcbc08b397cbb2257e7d2574bdde8fbc1a11f0de47ceb877602c566cea91e5062a65404b1df5ab2044f5ac0f5d86f317814501958db2841ac7e26db1d50f45c11034c1d0c23eee4cdd55e70932e5bcc5d3cfb4929db751f9365c3241058c167cc5938b088fafac637f5a0b17755711d1ad03494f8b5184366c22e5f2eaef952e4e8d5619a7cca159cb86f395b4a4f4d357e95a23122a10e1d8ba42727a82e2622133be59609b5f8b7ded72bdf096958c655fe1ad617bca5ea341c2d9e9b5228ae15058083ce7e7077a323e6f69d8b7e883cd0ca93fda3fc1df9d326f5c43258f67340ac65879a51c5965e96a26f1608a696118785b3ef5be466cb67aa3a0198bd8d20b93de23043bbcac93d06081a8c2ff1f58de2b5b2e4f9cdd9b8d0b91d80425dbfce921a5b504570f2d19b88452f14a2145502411c45f704e13a8438a5928012237359659c16faf3c6220343f67c71faaee09160a552470e16cb53a2de0e8a0670825bd2ea205ce01b629d6158fc5a07221053a668f6a6115039d35643694807da966d384f103394d2719c743ef2b8b69f786d9357805044dce8d0b72ab3a13d80aa4b18cb4ab9eabd9e75d1826114d191a924aafb20dde3694078340ea15583b7e9b1e0c9b05bee2dfab27cb867d05e1c93a3cc7017e2e0b326caf978dc969ebe4a1b7f5cac1fc510549107670bbcc7e4f5c235188a1bed8c81bceece78ee75c004211caceb33c5c9a0a01911b03fbe3bce84e2513b6528cda2c5b7a0fc9d921ef906bad1f5a43ab0cb558f0a8af47607b8312d556b3ae101ba4cdbf7570f1e35d9a46d7127772f256cda0b0a0d2c6f1649d035e8eba9371d0c880a6244473185e75d4d83fd3a1a6562a93c9da0afaa1355fe475961222247ea0cbcb1bba3af0bd4efae586c4601d245114287bc7e98213271957afc8f5970efc291d150f504d3ac9c5c782456afb46f162c8387f09c86a985c0375eaf7c0fcef636394fbb4d821aa41f7033157e95e195ea5229728a18af9ec9242f728a4e5ca8acce9d50a5bfb6106ee20ccf51190f711a47ad5a2c40f06dbc8d7a37c3ed38fcc02e8a1ef7ac7aff772dcf68f3186b8b254694cdec90971cdec1961f4ff3683cf342c0c5453fbf9c0352c9df890ec440503529396e5db2f7a9b7eeee7761a58f87e700fd35236d40cc7e1a019877a42962e39eed20a5ba8d93c8568e4396d0a7dba4c89a4d29532b0078a4b572742414a29791353dbe689d0f327cca14d2361cc6bcdffd6f78a6705a979ed114f4e27251ebc55eb8040e150cf45070273b567db7d408cea10b7b980dac74ef567c7333b90e424aa3e5650d42afbf326d7b0712f53a0e8d611ee27b70e0943fcbdeac2f4f339456de5ed5c00c15174565b76837d8539a304c2085e8eeda57c444fcebd0e79e8653f01e2d4a67ef3350ac39eac69bcee8eadbd78b0838064764f56262097e21435bb0a0d124fb970bb3d13390a09ac79c1784d64177e58f1d854d49a5e4f55b121ee2d9e38c0c1a35a992b0d9bdb82dccc7f8b878315356d6b4ffcbf2adf793a4c8e12be5a258569a088d1a3492f7dad113ae25c7d7397efb1c58e337e9b88ce387d61bae367d3bdecc83153adbb59f34245436c5236f05d6b67bdf27c52650b1560527aad4c5c5d180d3cf40bd6aa9fbe49391a87b87346b7f9694166287c50178e5eadcb081f955ac0d62047e95fd5673d08b42b3903fead998d02444b095e9b8a1b71c29d5d102b686b5ea68e00bd64361b24e8419795b1917abc9aabf95d132527f911b62ea6ab03434be7da137948b279cba8ac28c45e3051c50164a23be8471855d4c4096b6c373c3589843cddd90ddca44f0952ead8948b3c97af2c33a263033750b9b1501a7d4aaf251b292abb7dd98e9516e19ea86c3a221f4046588f807e82635bfce8e9aa137c7b3db81b19b755b2a5dd028be8d20f9a559d88ca8bea44541a698d09e4a0fc0202b2b795229c695b7b189461b67db47558b11ded8a281062d6eda5df34d17206fafad274ee67972687752e0c769f877f8a3a108971c894e1f3c43ddc2ae16663bf10650604ea13816dc2825afc8213277a71527339332382852e50d0afeabceeceb0190935930472777c073a317aa69283c54a6698e4870c85a786ae983556d28817fc763733ecd189fc8d7dac02da868788be48138708ca9fc3982bfb35e0d2e455158b020a25301cd2cd4d581a120f2a8ccd824bbeeb38b5106ad731341b1eba2ce8df48747b51c63e5f2da46a3bf7ad9f039e69cd60be35140a26a96c0ae68bcc2ed5063d093f05e3c063283fc034146d51fdc613c468025f5dcdb90c1b19a402175a42c95e5bc2735b655ec93b4a515863e973402a921c4cbbef0ae17b4050db9dda5d05bfa3881c4b112f2180ace664251ef2f125e15c1cdede855832c09f07e731c4541512558bb3ef91a924e50f47ee9d73669506e941806f232dd5c0d2c474a4c87c9f75b9857bbc385ddd394123bb3e69881db1bec3c91f376e6eb2692e5508afc20f1eb4f8ee4ea80176bd0b046803f495d1a7e9a981e83e8233226fe75e15751c4b3403a3c235b57838351dedb3b1051d7bf7dd69e2f8b5c378c89d3b3a21b866d3d37a5ca62c68bbe0a5caa37a0bf4706d9d17e4e4fa30e7b623c1c1084c40d389095a5dd86856fb210c5b3e08171c1e92ddf31f4f3c9a647559c8514b2afba2c80371553a26524448a2b8d045b9cd4600af1573d365d2996860658a731f675cdebfb90ddb544b45039a90a7341d6adb8812ff74f534cb32ae0bdaae7f4ed648b3cbce5e98c7b084f2986e27c2632c08a83f7bd29598908dab2797c6dd0139ecc2101f7db336ece7a33e81f0b1fecce8ef76535f54b09dba64c834139899a5f0be9526ecc04fbebeddf8ec89b7c6c144a3f2d2f2d509300e7525dd600a6cfe18174f7a6bf48e6a51a9bd93c26a8758989ed052547462207266f6e536e6e944199fe373d49414735c560c8dd7a1c3163f63697af0fb4e51bf9e68cdb729b13fe151f789a562810d0b7e3dac80192bd349ae28dcf289d39e47ce056160b90a21415eafb0c05ca746bc739fe685d396d9e6db7d13dc2c7b6a6d62f2cfa1af8e2e38a7c6ed64a177d00e9115ff7918dcdcc80b03d3b32484b0463b9f66bf7c3a5a640a9df6cfe82d649b76b2793c9c45629ab0b62b1c1c51d3cb9e969a7582152c7a647ab2d747f461dbd80c7ffba04041548eee5ccb5cbe286838040a1fcb0ef48c8c6792ae7083d22e674b2c69329b9acbe20aa205cb4597f18f7d00c3bb8c2ae666f98e86e266a254e3846dbc0d8dd3931f00810adb27ac40128c7218672303e80e5855ce10bccffdbba81aa065506151cb5eb74cf3db72e21ecf3ae2e04195254e2852694f934fd86c996d25cb2e4711893b911b8da103403dee250aa58e381e7da1dc9f384f4bc68cebf31521be279d492c0993c9126acf8500db10b78bfdbdba45c9ca0895274b132d9649ada40e9bc5bfbbc26ed26f863262e707c559a065c16561ac1b8b7fe15296cd6ed69858fd41fdad45fc8291d9e54f03c45797e82aae221b65327ea61c7e5776d02f4f5b2d1979fe964d1a9dca3c4d86f31b179d200437ec382fa8032bf2c8ab4e3d25ea8caf8bec97d33bb6803a31f9aba808e44e97a0594acd7bda8a99eda4d326d784d325e2dc242f72f45d8c8b5b3abd376a95a33e8e3441c80f5f7ea47d3407240bf36e61b7ba7eae6734c5efbbb34a0b511ff6e24b878cb29a50eafb48e2b9a1963928211b27727fa1c50e39f97792c9466e6103a79599e7f2bcfdd1a08f91fe26d6eed006410158b1b2bd7212ea0e65c7c780bd00adb83c7eb0cc02e87cd3ddcb51173546c5086a44b5b3d0e4cffaed9550834f651e536bededc3dee2f02398a35e9eae57eb8fb9d34de6c4077668f7e9a79cf2ce09ed433f1579dbc4d75b217eb397b20e37d0acec091f4e09266e4d77f2f3f6ee901e1d292ee02bb69fcff7dfa833e7fb10ccefee3ebb598827789799e51a964bd4c547d73d32b36e85e11a939504b2cc759ca1477921245326e85341f94de8ba1418814edc5a0c770b8b0e8bf9740009eaf26a20375388b438330bb0985af110283e50dcce8ff248fe5ed4c7332aa8f806dd14b419cdebcf046ed4980d32b6b80d9e24d495596be5f6f5765c656ee20e72cd362815397fea07a295e6352f34ae170dd1467d5ad812783a7fc7832647fa04793b2e8d7006f5c8ce68f3197969ae86584832b14f2106bfee320f1e8c245ae2bf56bc1bcbe8d9988e6bb721006b3d902adb705029e9e92924909522d39696871c4802b41644ec8c6348df3909618c06ccf7e7ff26b587a6ca7ce93db2afc94d727da35b91c7338bf9705d910da584169c4cc140c588b85ecfd184dbe2b7ec48576721cc7c4677c61dc93531c710180ef432bdb5c09804826633806b734c7ef73ea65b8b19e0ff9213282e9031604829830586130ffec6f15e2d8850244798f363e4e10700799df0f733236ee383e3c572a7af4e0772bef5dbf3a7cde00edad78082726110a4a6a32e600c0f93fd26403adc95a6b9a6a3e13bbe894496d6ef2cc565061c5d169b5c838b9fbe7561cf76c7139c0978b8e9af7a64a21b4a94911105fa1d30eb489899792490602233c9f4cab203a9fd6c687b86a54295f106bc4ee8ec8e2dc24cc3e78efc6825efe4345ec38b08dec70ec1c05a3ea9f67e5026846111bdabc01b7572945fcd6c8d17ce1cb9605b673a84c76724acdefc4f659113c07f8ab804dcff2156a97921cea0c1c98b867cab98412dd2e79c8cdcf3c557e8abd03bcd03c9be72dfde36746251dc8d1457c53bb6d080cf89e2d052782c7105097134417c88264f88e802a2f6701c5e3b3b2213ba7eff8f0b9ad82811bff98066ca10c0726a9997492dfcf5a69a22e358cf5edc6d97a031a1ba59800f9dd828aa6b03e92f6deee6fcec56e445b70f1d7d9233860ea604ea315aceba677d689c9b7b3d69f537bd58741261d4c1f2a22f35da8f66acd14f9e0fd58a0f5220a6873af2c74d29d7641b017cda61daaf1dba203f59d905e4c50e67567f8e7dd9f8bd89f20878e5bcc780395d5813601cd67edca3c30cccd6cb63b4937e5990e7fa7d73658c2750141d45c2dbcddf578cf5cbef40cfb491fdf623c1fbcc5cb86537de119e4a92e074cd911bc6d5863e7fdc24e083cf62828b7088efb91bf9142baf5f0ab7b36702ea5c7a4fe783ee080c431d41dab209ca34e6e6111dc3e56ad2b873b56d079e6a32351d4840dc9f3829beedb3247fe15876ecffdac999603225915189b45a78cd6d29b359d04a8af057b75b2e308e03e7f66f4d04753c7b3beeaa63025ea9440f9ca6fc1d54b9b23e4b32eb443ab934dca42d995c2bd041e3acca22b1b83b900b43846e0e1bd52dfc8860e153c0a970f3cdc89fc99ac17148c9cbe31f264bb6ef91314889f714f4e03d50bfd115fb8131cf6c41e4db7892b7f13ddc78e9d4be456560448854f3908d5adcc52f771f7983b88fa3fb0571ced603cbeea86d7e91f165d585102a21bc40fcb40b691a7d1191b24527cfb5bd43e665044d36ae2f9f8df80e14e8bd25a910e24868cf662eedebda4171171ed3c3439910038cdc82c6d6c9564d9f9a3", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) [ 146.842158][ T9965] device team0 entered promiscuous mode [ 146.847948][ T9965] device team_slave_0 entered promiscuous mode [ 146.863869][ T9965] device team_slave_1 entered promiscuous mode [ 146.878736][ T9965] bridge0: port 3(team0) entered blocking state [ 146.885605][ T9965] bridge0: port 3(team0) entered forwarding state 13:58:49 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 146.900629][ T9986] loop0: detected capacity change from 0 to 264192 [ 146.919194][ T9980] device team0 left promiscuous mode 13:58:49 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 146.955547][ T9980] device team_slave_0 left promiscuous mode [ 146.994296][ T9980] device team_slave_1 left promiscuous mode 13:58:50 executing program 2: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="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", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) [ 147.073393][ T9980] bridge0: port 3(team0) entered disabled state 13:58:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 147.186635][ T9980] team0: Cannot enslave team device to itself [ 147.194846][ T9982] bridge0: port 3(team0) entered blocking state [ 147.215205][ T9982] bridge0: port 3(team0) entered disabled state [ 147.235089][ T9982] device team0 entered promiscuous mode [ 147.241329][ T9982] device team_slave_0 entered promiscuous mode [ 147.248363][ T9982] device team_slave_1 entered promiscuous mode [ 147.261911][ T9982] bridge0: port 3(team0) entered blocking state [ 147.268572][ T9982] bridge0: port 3(team0) entered forwarding state [ 147.281434][ T9990] device team0 left promiscuous mode 13:58:50 executing program 4: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="6b77717c057e44d4c185259ec731fb8c5eefa1555db1b2b4916ab7ffea342a7f00bb3ad6aa2932e2b6843bece4d8eae527860d6f29edaa0aebb2677decdb66c5d86f16a0c88e82bbdd8a81db4e46a911dfa1c746e77058ed25fff880f804d7e125bd9d42c0de27461c3ec7e762133dc9080296723a61765bbd37a151de90378a8761300d74f412e0150332835c314439762cf619d70c96dca4ab69b49351ccb7449fb0357ff1f37cbd4db10bb0e9b74938686d1e013b932eab0797f929d768e0037151251d46f654c2e0736b3f53fb66bb1a88d5afa16ba1ad4135d53df1e04c6114c10397388782f7cb16b5cb69f8058c398f5148c8e2c5e25f7d298e1f3bdb5d4309b1cb3f082932df5c5bafb63747d3b9ac0458e69d00bcf2ee87e2a14f341426a9cb2935281fb023602ca08f05c3219f387d18deebfd766b8eaebac7597ef79dd1b7ebc4f535180712705b5bc5d0dcd8b342ee3681171dcc3ce06390b08192a95c03dab171820621aff2f711c6123acc4128d3b2b59466e35e90f556b6ea00d1312af4ac5f6815e070c35253e9d248a2f2083c9e61944d6c4300791f3deea4c70b8a268e5d89379b29ca0edc47467c090014ae9d8496311cac66dc999c3d4a1bd49c6860d0c384b2df143ece60dc9b8718b70e2a63fcbbcb390aa6a347a4fac2de04c9d87d713ea02826a23fc30e154b1f1e13dcc1a149acbf14e800d3ca582dd70fc149b846d49fd38c9363ba29188b5b4e74e434e61cf475599488d10728d6abc948e4600159c459721dae478da01a6fb6524a179ac55f521e5543ebfb9126d0d945a30ce12340e44a2ab398e8cd3f426ee3f13b9756cd864caaba0b30484d54b8c1330a429c426b03115f1d0e7133feb9b58d6602edbe2099262190c6ce75a2ec5105946b19a1d04369df3bde710d415a189eb64b1b7d5d5d9eb919c2425f43bb96bf5a3e1fce47914722311c906c0df3fa7e7b82892f1b21cee6be6d041a4bc0f2d5e3a1d4f8030f7a1962a440e08d0ffedfbb8dfb2603bda47659e83dcb948dac210a79ffed4f953bebdcbed0f0dbb5115fb4221da755bb776ef707adc6819e0f07587eeefbb870fe9f4a0c32c54cd94a5477634d6c99fc64fb43bd9a6ab178956b38f7c7905fb5ac90ef8d22b1ab5b6ab3850d438e999664fdfba9a1611d07efd9cc0f66db141d884e497734217818a22869ef41a06a7369668ef62bd7f10eaeec1a6d76b2293603e101deeaf452ad9e5e33c6358bc94da5619331351aff27eeddad17264eeac1292ce5b26606f2baca3d030bd7a74f8b0bc35d337b42c52d1f0dd4ce522deeb9b8648af59af5a231f117d6770b5baeab22f7a4c3c5ec6fe8a56c0182a33821123395f8f93945431e73a76949853388f86530046376710b82bb5d48d16e6ce956118e49a28a2fd3d02c0db557e543eec8b578da8185dc7a02446ee9ebbd47726498bfb57310aedb303c949e899a9b6194099add94270762b4391b18fc152d81d7cbc4d7de44b322c0a3f867f4c3019b0658f434e95000b57533e825c3ae6bb43bd6270c11f5c17f31e3b07b16bb25f0fd1e5c18a1a50c3039625a6f3e8f142dfdd6238fa781872665f2e3d33761eb0bbebed5e82ab595bd9a91fe5f8c8a8efde6fcedee344ca4d1517206787276786c4005142877d936e0385ed71f264bbbf17a3ea4ab2a72beb1a81e5aa52a9cd9799874c495d242efae6365fb5973b9765fbf0a3f0615f6c4a625760b6eee40c4d24834c45bc66edb319524071382ea5676f2d7a00f7570b8cc232171a8634fccc9880f2a518b01cdea6a90864cd4252dd535eae6956bed93cf7580bff1721bd969414a562cb98e5b6fce051f3672829eaadbae6c3f1e74b5166094f5a9132219ea254e24ad15aad840cee1ad7167e11297d6f135b205da2bb6c7d4e80a436b03262caacd2ebad776608f393c2f6a117496ee9d68684b67f1e57b8edabebcaa281191f81ae12a113300bbd12bda9ac8c1a0b84eae630bdc60f1274e170ca21b242561e4f79690956aacc02a3e15de4d8b96f58e4e8c5c98524f8260c8c660c7b52e5be0cd9ad70263cd5f9438c81bddc60f7d7976a280c6959c4dc199c28ffe83c304219e703b30f6ec95032323943d2b85fb751a76c2cd6196fcd22712ea2a3ae282b534d38ab835e5eb31f540fb903d8582ec991feb81a4ffdc8166fd5730d3d8f72c8ea95b585d7b74e1824195ab3dec9cd6424f66fed17ae2766f69bca60b97100cb3cfb6907f38d1beddc7177f0b6ffcb497c637447ea96cdc960457aad0da4c4fccb637e1542dfa36bed4c88ade67beeb5f403f68b3a79c24d7c6ca0573099f897bfd9052c9a61f96a6d6d4e92b00dc56d0f925dd33f3a3b438209e9b63c7f8ac8398b30c91d6240f73daba0dcf60fb88f0088b52159b8f71a654d1033e89b551a7f03169c88bb2ddcf065574f4b2047f70741c5e28c9c04268702906e984ce5262a1571684302e4c21254d1dfb69c0f20fd2bde001475e9c7b959a0da96b8a109d9150f8ae99f5d3f14e5da61bb42026615f464969de0346d620dcd40ad5f946816c62db300764d8dbdab7cd9093e33633a4a01ffe82f180507182597d8520603109be4230669fea8af254121dfd6eb01c28406e5ca35a42664016e349937f260522c8052fe839f3286b2a847f05c533e437a4cbb1c9aeba2730f0a1f31fb2151818cf9bd882adbc5a4a4869b04fb70cc8997245682a3b1540b9f9edd4514e0003e5a3fd1e02d55025a001b03239b92d5e8872dec259ab0d1ab646be34fc0ac8b7abe002b2a5d4cca11066469a2c271eb9f257234e44198c9c8cb07d8685ab1e609b864f5ee39aec1d0238eba7a1d37cb66d7db807ac7e4558c44171435d4eb788a068278cc1729cb159e325a39ffad99cf92aa24831fabd99511513d47795edc03861a916c8733c0ef1fda3e4884f70e90132f8787dc9fd9a6ad83a9195b481a76ed4960c938615a3e4aeaddf79fa3bd7f4d71fd82c39c6fc751c8ef49fb2a384a7e1765348d54f8262d15369cb801946f1a46c040b6aa0f07f9bfe5c773254dd3f8f014625ab30fcbcdb2d8d8ff5f5647f17a015baf81c2517f05400c05c6adb7f2af27d39e818dc5739045dd006e5c73b2a21a78bdf6b557c4ad28b7f8985e49669c60cbd8f69e2e2402426f3e86a09f71394a94ec9ab926b16d94f3ab6a21b494421c96edac0637076dc7d62dc7c178679ba430197d30cbb9e9cb2a04d571469790f8e2cbbf12013d211d13ee53fc014f27ec21c3318f1835c21af59f0a1c9ce63f32efa0ec9c3efc609c6d8f70662dd978a73d70bdbad38f8e728b2dbb1114117b728a6caeb23e888d4a45187c454654fd6de6a2f01ab3ef257196a8998cd27ed85b9ceff2a145a1b384315c51403cbf04a55578eab705f36db2963120185a9cdd47469e3457aa84d2b9140ae66f87d5f8d8438a6fba17e1659b3aef027ff23c14707b5a4830f7a290d516f7178931bed8795d87c4f58f23b8398dcf70c088f405a0ae07e07d77f01cad750b26ebc88611b90bb78b699d2833444d9080082d892ec16560b24f6dbd5c62906467f3c8d8fac4b04831a795c5e4a2dcc63df62bb8497bc1852bd730e6cd1d56cceacdf87483c683a39d5a866d2060ddc069deaa016a42497e8d42957c9f74ed677aa9321f1b1374787ab56746c4d8f72f757a1e92df66d0ec328dee523a088fc2f911e8ef91e63a6eb23af6559cb31f2090f64bd8cdb985007e15a8e6496f713432692f7ca35b6b38c997c2a6eefb0d903864c65750713c8949d9d6e021b6378d3fb03b8a245513e677eb052e2dfc046c255d5cd146b210a4d4adf4f2cf5d2aee9c81bd6429a74407ba1f82c091eac0412f61f749241cf6a27ffb12946a54f18f53efdacfc456574806e87727d5d420aa48fad4b8aa8413beb747375ff11c439ce6d809a79a8a70f73303be62fd586857121fe66800de6341d5f72b360bb1b33b12a1a8cdd2b229b84a73abee0f7515ff1b242494d54faf7a31bb8e98bf9f9f5461094fe35c0f3ee437a403f311931057992f4d842bb201207ea1bcc50eaaf6bee0fde1aa370f805e1cfe37d82d640d65344fa989d884b1f980b3681762b0a1732c923573b4ff8cb69f865b7b013efe7b50df4f5ebf830c57d5089433334c8a7df6563e4efe8de1ea441d596552bcd3e29e53c1b6fcaeb1c298b6638268730470a16bb24a4f3d6500bf888d2a7455f5c46b7f0085cfc68736b90fc13644c33721816c10fbfe7985e16985fe8057008611a7ae8cb8070ae49b9fa17d49e0f9ef0709d0d0dd90fe0e7368df389cfb2bfb460cd9041e1805d4c9282ab65f48044f8fd053debee15e563837552ae36f9971340b9ba5ae6e70ba1a35b263b89b84703cdae3ba364de1072ae3ded3b1dcfd201f6c9e927ea4b17fe12395515055b1f7784b52083848ec0a32c81467a177eb6134b50ca62b260894ac354dd4f4e57420e8232cb42d505c284f540720988830710b41c6a3afc60e7e09f92502faeffea6692492ee6a62240b771d4c4f590c3a6c0ff804f90da5df6a2468327f936de27fdd04873363ad271d73fd8f0c004577a3a576fd447003c44dd326687ed689e59a383d8afba3e13b0f40de7bb6a02152537f8657b3617d2b02dfcb406620369e8dc5d1e328b10d2af16c86a4df9b45e556046466a2279fa1a2e3216dd1f7fa160a97d7ca4d3dc55c1d9ed8aaeb483a18557ee1c7ad02dbe800d62359f995385128d523d66b6a04c5b8c0f2acea499cbc2eb937bfac64ba51afbe721b3ed4ce109a06e766362cf915b8a2f4e2084ea8ce09199821ca0916bc3dd039f34a73533b2683e65dda88dd5fc0ef1fd12bd479fb734c1c57b1997d0fd66a0ad29fe0281784d21491a9ffaef4e2a5bdfd28248df0463f8862171a1c73547a28da015e0402e95cfdd9bf201d262d7712a00a9cf77b47a41cae111bf85f10ae3765a67eb0e6eac047bc71096f808add5971d380057860eb078cd9ab26fd92e44962bee9ecabc059c5c4a6b1ef5f0546ed14a5c8dd1a812c19939a256fceed8a12ea37480e4a66077016a0e164f4b2627bbe88465defea7606d8400cf44c92c6ae99d1301b7149d6eaf2b39b7c51c97a5c21ea4095be72d083b09e6274e96158727ff6cb337bb3388a188d3d52c8c5089daab82a00c96696dffb844e32cdded0ddab315052f85dd97d76e0ab676ce4653564d6ba1cd46f222f8c0c48f99769f6a18399c758ea384e2fd69dff7a843aba38ee847cdd5836f160a7005eb11ee6064b0f4d8dd68578918180aa500626a61c9e807b793975379e69a3f4d528a1c252c4f794f01128637ac0d0db716820ae64b557fe2eaf21f23c86fb5c3707dd9a74026c6cb38eabd1857de5e74bdf2274a02098cbbb1458abb85ecec24c8159737d896ca813ab4ce785b34d07374c7d32db192efa7ccfb1ffdd04b486b4b5a2c7d8caea85123be81817f0f27c3148039d71425539f2827ee0c03eae6430c67f3194bac24210ef138444b3bc619b9d6655e7fd520b3cb08980179f3c402cdef5bbf6766f92a2400b613e511d2949aa406cb78bc8f37b68a8773fa11a79bc83784317cf2efa0f0b35b993088af6010eb2686ca38bcd367387a37ffdcc3b58411a32acd567c3528d775f2e5796d3f97469c1eaf8535df64bef9f00b35b99b11c33f6e01fe8f3dea45ff92dfc342cd234f990e233f0dc0eeb84748fc2826a58814e8aa93745482646340416ce30fb0b3bea8348712a90eab3c4db69f7850003b", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="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", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="50000000000000001701000003000000f3b9fe975ea0a6227616dcd7d6cc5f2eba5c87cab2a183acefa8ebe9b8e7c4c2f72f44705f8fc830593cbf242a5c2dc85f81c63e36384b4f511258ece254653ae8000000000000000401000007000000a49d74c895206617eef0662e2ac4c632fdf4bca7b91cf4e1fb93ab88bbaf5c2cae9a82e96bbe6f3e098c75d0aefc7a5442e36f4435c94e698740c2498a3e75f7ce22be2a86bc503f3019bff3060ce221535d86167b80719879d2bd236c00629d6dd1269b92605c80efe33e094a8dce6f98b53f8e2c5223aab3759edca912eae995cbac5b7f051d69de417abf784016de08f32edc51137719d0b29cea3c43f0c280d6cb2fe828a9a51fd425b1837f4bbc953d85f5666ab59d4e8e6a0c341b1549dfba10e2cef6c0d4078969b932b446fca2d239c4aa1cd300"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) [ 147.286994][ T9990] device team_slave_0 left promiscuous mode [ 147.302209][ T9990] device team_slave_1 left promiscuous mode [ 147.322063][ T9990] bridge0: port 3(team0) entered disabled state [ 147.354119][ T9990] team0: Cannot enslave team device to itself [ 147.372494][ T9993] bridge0: port 3(team0) entered blocking state [ 147.382413][ T9993] bridge0: port 3(team0) entered disabled state [ 147.412782][T10004] loop0: detected capacity change from 0 to 264192 [ 147.414472][ T9993] device team0 entered promiscuous mode [ 147.443982][T10007] loop3: detected capacity change from 0 to 264192 [ 147.467338][ T9993] device team_slave_0 entered promiscuous mode [ 147.474439][ T9993] device team_slave_1 entered promiscuous mode [ 147.481691][ T9993] bridge0: port 3(team0) entered blocking state [ 147.488038][ T9993] bridge0: port 3(team0) entered forwarding state [ 147.496147][ T9996] device team0 left promiscuous mode [ 147.520046][ T9996] device team_slave_0 left promiscuous mode [ 147.555409][ T9996] device team_slave_1 left promiscuous mode [ 147.564308][ T9996] bridge0: port 3(team0) entered disabled state 13:58:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 147.587589][ T9996] team0: Cannot enslave team device to itself [ 147.599979][ T9998] bridge0: port 3(team0) entered blocking state [ 147.606502][ T9998] bridge0: port 3(team0) entered disabled state 13:58:50 executing program 1: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000006c0)={'vxcan1\x00'}) gettid() r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, 0x0, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x4}}, 0x80, &(0x7f0000001840)=[{&(0x7f00000003c0)="50f35af77d605a49f57ac5c46163781d93a2b55f5fb4d1e8b28600e26c2f4a5e94305607d87c45a58873bb83a666e90c1c05660859963b63f4a89306c37cf428dc069cf3e6f0cd01d12ec9ea0b5c1045881ac7b5f4fe333569d152a19e7f6f00ef630ebd740e69d49aed3c2e1844c218f5def3c195fd38d91bd0e102f11c438b7a645807668396cca63d6c06490c8621e271a5ae2fbd29a35bf5ce0430a1c78b2ef625c978bb7cf8d18e4f47a59d2b0576a121b57f3a", 0xb6}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000480)="d7a21e6dfbe0da5a9821deedf72aed0961d8409af8ef2e10433d458ff966d2b6a30cf9dab63ba72479975bdf6353080214a9e7a8a8aacd32f94daad932edae7e6e3f14f26ae52c8b684d550438fdbc62ea9609b1f3b604f9de85dd1c15a7af078d2249a19871680f02e402da511815827a50eb5e0922a817806a12a2d963d170b515cf90efca27f523264b5e61e5ce29f39a97f8fcd7e163d5396fd7afa700aeadcaa56f0b226c03d888b098e111622d0478d81c42bf40e3f19dbe516c7434a9f8639a", 0xc3}, {&(0x7f0000003300)="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", 0xfc0}, {&(0x7f0000001780)="83ce5ae247253b2ff1ba296e57ccb6237cb99a5650b3b9f664b76c7492186ec169022f21094a937bb85261857abe4bbd4a11b4c67a9d8eed2a4b58c108f072857d7498552bc4a5ce47b72a358a17c6258d9fc3b0e7fe0b8ff27e05456b03a855a2063b70850718f94f3702a126445c133d217c7f6c43950e7c38110c5774c6df3bdec1e02467486b6643cdb9fb89f9639ba4dfd619352ce69427e7527d92d60bce3d0f109aafc66495bb2a85706b6911b5fbbce4", 0xb4}, {&(0x7f0000000040)="910145ce4ee3b404954ff445c8114b4d", 0x10}], 0x6, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x138}, 0x404c800) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) [ 147.659026][ T9998] device team0 entered promiscuous mode [ 147.672561][ T9998] device team_slave_0 entered promiscuous mode [ 147.686924][ T9998] device team_slave_1 entered promiscuous mode [ 147.710152][ T9998] bridge0: port 3(team0) entered blocking state [ 147.716962][ T9998] bridge0: port 3(team0) entered forwarding state [ 147.736134][T10011] device team0 left promiscuous mode [ 147.747527][T10011] device team_slave_0 left promiscuous mode 13:58:50 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000004740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000004bc0), 0xc, &(0x7f0000004d00)={&(0x7f0000004d80)=ANY=[@ANYBLOB="a8000000100008002abd", @ANYRES32=0x0, @ANYBLOB="0081000000000000140014006d6163766c616e31000000000000000005002100010000000a0001000000000000000000080028000f580000140014006261746164765f736c6176655f31000014003500766574683000000000000000000000000c002b80080003000f", @ANYRES32], 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setuid(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) geteuid() poll(&(0x7f0000000140)=[{r0, 0x8100}], 0x1, 0x3f) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16], 0x60}, 0x1, 0x0, 0x0, 0x20048004}, 0x4000) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4010000", @ANYBLOB="000328bd7000fcdbdf251400000058000780080002000700000008000200cf00000008000100030000000800010002000000080001000000000008000200020000000c00030005000000000000000c00030004000000000000000c0004000000000000000000380007800800010081000000080002000600000008000200800000000c00040020000000000000000800010000000080080001000180000044000780080001000700000008000200010000000800020006000000080002001f0000000c000400feffffffffffffff080001000e5900000c0004000600000000000000440009800800"], 0x1f4}, 0x1, 0x0, 0x0, 0x20044011}, 0x4040) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000001240)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae3075916630905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831aa794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328acae7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200b20bd56eed9f95bb0e4d68bb99ce629a646c69270492b00e984317bb17f6bb29c264f64347b4948044b9f35f72889a0733e9b5381beaa1f69a72aa57cc00c24916d98f26fe0cf0457ec975b037cca64d581dd32005b7d7d39f26eb688002561366d68057d4183e940b6509468f0268174b35e0e13a101a3071b58df7cbdbc7819b523e30b74ed088a32c7ba159abd986a4607ebfc036e396645705b076543dd27b33b7bcf5b2f7fe989902d346aea6c7ef67573c83903e09570bc48017e01bfe1686e9fe3da28e727d679ddca33ce193fd3c4a525c25eb9d4e0d727dd0c9c9ee3709755344828402a6d384ea16ad9bdac4518df78eb1a848c269c7571d56742c2ff67fba4a57aefc93c45f814e4eb8cb9c04989072a25c8ccca82862053c1c0fde1891e5c8f8783118485f25adb48a1dce26eacdd4ddc84d07473d61cf6ee6a4d28b022311f1b7151763e083488866a8a7edddc8f61ffb6451764a6008f022d346c819ec86a0256958265e5ce28da25f84e90cdf97abf746108d782661f5533547099a4f8928a071f0afbebcb4acb82eb3f8aa14df0823ceade1dfc7e052fdb79d7dabd5477f4d18b602721892c56a8de2e0a955dbd60201fbc4ebf088b6efd6ad133cdf5134825517a8a21e16ab52ce3dc4b75ff07e33d74d68d5bd04056c88cfeea72065bed06eb9ac039d8130477ca68b36c06a15567e178012e2e090b42bdc235e05ca662aae33c1f736aefb41621ed734813db359d6ee2c3ac01aec680369b7164325c6fbfe0b28363f7d88f132f0eae29f132757772fc7336c5554907ab10b7143da1b62d9dbaa960fb7e32700334ee6a00f0f4b68e86dc0cdf09a8919b37d5cca678cdb09b1ba31e32e6a8a873faff01e7e37aebdac6fe276539eb764c37b2c54942b2c3bff04ecebaffbfd871efd41b6392a1e3be49a078abd76f6ce08431ea920d04ea2972291169487a056d4719eb08c1f52ed3ea26af31ae9d9d16463387e6e1a6b0d66040a7af2f0ce3a0b8df477f06c64f30ba59f6dfade2cee217cf56fadc107d603c80a2e68dd8b11e84dad6857495435c6bf5d7af2bf02c3b05e472b736114ef171a5358908657a4923460e295097081baf8410e17c9fa58e908d67124cc25d73e8c09ddfdfc7f663fb40a72691164490b7ea506084777283b653d2622972afe4ab4b24919f12f54cb3e03fff483632543a202b4662b1056f6b20830f8bd0cdf2c48ee0f1ca966251d4c0ece6dc318a7b2da1c37204b7a699fd195b817f669c7060c958f2bddbb868aae4801325c7933833d65bc5a95a0cf12212053a7f140359ec41e4f13241f9dbce60b15c81b349f18e2839907b75ae71fed5d2551b289ab139cfe4d80bc495dba7142cf2a65607b9bdf2b6c7045251544a6dc7e9f91dd55a3c962531ab30ddfe6cb91d578d08fb4b8e390ea816694298f9422f5e7a4610a3739d7ef3f5d4de5a45ab4220275620fb3020adb0f805d05b7cf14b216185f88295c1758ba6a98381da167c6ef57a3724013490de36a844f54e7d46f303a7f1ef50f1c273650c31eb37226a83c7915417e5d9692dace1c0c782a44ce661f3197e63bd9b0b0a78e2e2d2b3346e35294fb0b660909fb84acd0dd3390339568c223cfe8199abf117d6a548171a8e06f6d988f3979ebe4bb576d92fcf1231d943654de1a4d1ca08195d31ef8c12f62f25929a35e920eea9c3dd21b19b173a1a324e65949c5b204923e9a96100cdb5cff70351af51351ec38200cd8e7c5d6fb56a1607f88cbda686dcd4412855c16a9beccc2f0aa5420ca108115230574b1a5c67227d749fa247121bc689a2d44af153a929faca22cf1d9192eb148dcd8223c6d83c914be7cfdcbddbb6992ac47041e7b0b6a2dc8c91136e659b9b412101588f72ea73b4a41b2eb6f7b6d9d02502bb9856f46dd52890ee63913737cfb9e990950682c5bd1b627193272ae40d80cdad7d7a0ec90284af17aaaff7837039c58120929d287154406067bebec84e7a6fa44fab2cda175ee21e13739b9d092a893400a6db84d428393dc131023ab96fce6a681ba79f7e0ceb348b0d88c862629b9ed6ed18671926eaeb750c15b1f29e81e37b94ad7c07680e6fd7efcde6c2cc923d1c5c77642b0853e2fa7beabba21e8f733748a249de444266f083cdf6533d80407e9f46a870ff96745e9ae3efc2f1a3dcdd9668b095ae302dbcc08dc56f85295619ee5a53cabf0adae2277e8238bac02879ce81ea9402aec43f1f2ff0f6f2ae795fcd1af34901ce4c444c63f8445e788e518abe68acb34c31980980a01c0f838d01a8fa77fb542c96b341fb8ce311da00f6c601c2e66adc5a87637297e548a22f2365fc948a780045b12e21c199fca8cafb67c69e6d12327718bca40d35957d734c418a7ddbd9d2572a555ed2bf73ae50c554cec16e3d55d61f81f884df0646205d818a0b5d1917e5ad7df05b7ba6d0d0b816addec7a9b693363209e8faf5c7e87f9dd1abfda1040f77be95060ddd4a9933f5e56b0bb9b69fa871450a7ab44058c69c9683eeb01e4a705db5ad827623bf7611398c9191e"}, 0xc001, 0x0) [ 147.786859][T10011] device team_slave_1 left promiscuous mode [ 147.812993][T10011] bridge0: port 3(team0) entered disabled state [ 147.855444][T10011] team0: Cannot enslave team device to itself [ 147.900454][T10013] bridge0: port 3(team0) entered blocking state [ 147.906965][T10013] bridge0: port 3(team0) entered disabled state 13:58:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) fstatfs(r0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) [ 147.959164][T10013] device team0 entered promiscuous mode [ 147.975276][T10025] loop2: detected capacity change from 0 to 512 [ 147.979101][T10013] device team_slave_0 entered promiscuous mode [ 147.994222][T10013] device team_slave_1 entered promiscuous mode [ 148.001724][T10028] loop0: detected capacity change from 0 to 264192 [ 148.003364][T10013] bridge0: port 3(team0) entered blocking state [ 148.014594][T10013] bridge0: port 3(team0) entered forwarding state [ 148.030509][T10016] device team0 left promiscuous mode [ 148.035964][T10016] device team_slave_0 left promiscuous mode [ 148.064927][T10025] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 148.089032][T10016] device team_slave_1 left promiscuous mode [ 148.099423][T10016] bridge0: port 3(team0) entered disabled state 13:58:51 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000004740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000004bc0), 0xc, &(0x7f0000004d00)={&(0x7f0000004d80)=ANY=[@ANYBLOB="a8000000100008002abd", @ANYRES32=0x0, @ANYBLOB="0081000000000000140014006d6163766c616e31000000000000000005002100010000000a0001000000000000000000080028000f580000140014006261746164765f736c6176655f31000014003500766574683000000000000000000000000c002b80080003000f", @ANYRES32], 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setuid(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) geteuid() poll(&(0x7f0000000140)=[{r0, 0x8100}], 0x1, 0x3f) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16], 0x60}, 0x1, 0x0, 0x0, 0x20048004}, 0x4000) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4010000", @ANYBLOB="000328bd7000fcdbdf251400000058000780080002000700000008000200cf00000008000100030000000800010002000000080001000000000008000200020000000c00030005000000000000000c00030004000000000000000c0004000000000000000000380007800800010081000000080002000600000008000200800000000c00040020000000000000000800010000000080080001000180000044000780080001000700000008000200010000000800020006000000080002001f0000000c000400feffffffffffffff080001000e5900000c0004000600000000000000440009800800"], 0x1f4}, 0x1, 0x0, 0x0, 0x20044011}, 0x4040) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000001240)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae3075916630905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831aa794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328acae7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200b20bd56eed9f95bb0e4d68bb99ce629a646c69270492b00e984317bb17f6bb29c264f64347b4948044b9f35f72889a0733e9b5381beaa1f69a72aa57cc00c24916d98f26fe0cf0457ec975b037cca64d581dd32005b7d7d39f26eb688002561366d68057d4183e940b6509468f0268174b35e0e13a101a3071b58df7cbdbc7819b523e30b74ed088a32c7ba159abd986a4607ebfc036e396645705b076543dd27b33b7bcf5b2f7fe989902d346aea6c7ef67573c83903e09570bc48017e01bfe1686e9fe3da28e727d679ddca33ce193fd3c4a525c25eb9d4e0d727dd0c9c9ee3709755344828402a6d384ea16ad9bdac4518df78eb1a848c269c7571d56742c2ff67fba4a57aefc93c45f814e4eb8cb9c04989072a25c8ccca82862053c1c0fde1891e5c8f8783118485f25adb48a1dce26eacdd4ddc84d07473d61cf6ee6a4d28b022311f1b7151763e083488866a8a7edddc8f61ffb6451764a6008f022d346c819ec86a0256958265e5ce28da25f84e90cdf97abf746108d782661f5533547099a4f8928a071f0afbebcb4acb82eb3f8aa14df0823ceade1dfc7e052fdb79d7dabd5477f4d18b602721892c56a8de2e0a955dbd60201fbc4ebf088b6efd6ad133cdf5134825517a8a21e16ab52ce3dc4b75ff07e33d74d68d5bd04056c88cfeea72065bed06eb9ac039d8130477ca68b36c06a15567e178012e2e090b42bdc235e05ca662aae33c1f736aefb41621ed734813db359d6ee2c3ac01aec680369b7164325c6fbfe0b28363f7d88f132f0eae29f132757772fc7336c5554907ab10b7143da1b62d9dbaa960fb7e32700334ee6a00f0f4b68e86dc0cdf09a8919b37d5cca678cdb09b1ba31e32e6a8a873faff01e7e37aebdac6fe276539eb764c37b2c54942b2c3bff04ecebaffbfd871efd41b6392a1e3be49a078abd76f6ce08431ea920d04ea2972291169487a056d4719eb08c1f52ed3ea26af31ae9d9d16463387e6e1a6b0d66040a7af2f0ce3a0b8df477f06c64f30ba59f6dfade2cee217cf56fadc107d603c80a2e68dd8b11e84dad6857495435c6bf5d7af2bf02c3b05e472b736114ef171a5358908657a4923460e295097081baf8410e17c9fa58e908d67124cc25d73e8c09ddfdfc7f663fb40a72691164490b7ea506084777283b653d2622972afe4ab4b24919f12f54cb3e03fff483632543a202b4662b1056f6b20830f8bd0cdf2c48ee0f1ca966251d4c0ece6dc318a7b2da1c37204b7a699fd195b817f669c7060c958f2bddbb868aae4801325c7933833d65bc5a95a0cf12212053a7f140359ec41e4f13241f9dbce60b15c81b349f18e2839907b75ae71fed5d2551b289ab139cfe4d80bc495dba7142cf2a65607b9bdf2b6c7045251544a6dc7e9f91dd55a3c962531ab30ddfe6cb91d578d08fb4b8e390ea816694298f9422f5e7a4610a3739d7ef3f5d4de5a45ab4220275620fb3020adb0f805d05b7cf14b216185f88295c1758ba6a98381da167c6ef57a3724013490de36a844f54e7d46f303a7f1ef50f1c273650c31eb37226a83c7915417e5d9692dace1c0c782a44ce661f3197e63bd9b0b0a78e2e2d2b3346e35294fb0b660909fb84acd0dd3390339568c223cfe8199abf117d6a548171a8e06f6d988f3979ebe4bb576d92fcf1231d943654de1a4d1ca08195d31ef8c12f62f25929a35e920eea9c3dd21b19b173a1a324e65949c5b204923e9a96100cdb5cff70351af51351ec38200cd8e7c5d6fb56a1607f88cbda686dcd4412855c16a9beccc2f0aa5420ca108115230574b1a5c67227d749fa247121bc689a2d44af153a929faca22cf1d9192eb148dcd8223c6d83c914be7cfdcbddbb6992ac47041e7b0b6a2dc8c91136e659b9b412101588f72ea73b4a41b2eb6f7b6d9d02502bb9856f46dd52890ee63913737cfb9e990950682c5bd1b627193272ae40d80cdad7d7a0ec90284af17aaaff7837039c58120929d287154406067bebec84e7a6fa44fab2cda175ee21e13739b9d092a893400a6db84d428393dc131023ab96fce6a681ba79f7e0ceb348b0d88c862629b9ed6ed18671926eaeb750c15b1f29e81e37b94ad7c07680e6fd7efcde6c2cc923d1c5c77642b0853e2fa7beabba21e8f733748a249de444266f083cdf6533d80407e9f46a870ff96745e9ae3efc2f1a3dcdd9668b095ae302dbcc08dc56f85295619ee5a53cabf0adae2277e8238bac02879ce81ea9402aec43f1f2ff0f6f2ae795fcd1af34901ce4c444c63f8445e788e518abe68acb34c31980980a01c0f838d01a8fa77fb542c96b341fb8ce311da00f6c601c2e66adc5a87637297e548a22f2365fc948a780045b12e21c199fca8cafb67c69e6d12327718bca40d35957d734c418a7ddbd9d2572a555ed2bf73ae50c554cec16e3d55d61f81f884df0646205d818a0b5d1917e5ad7df05b7ba6d0d0b816addec7a9b693363209e8faf5c7e87f9dd1abfda1040f77be95060ddd4a9933f5e56b0bb9b69fa871450a7ab44058c69c9683eeb01e4a705db5ad827623bf7611398c9191e"}, 0xc001, 0x0) 13:58:51 executing program 4: syz_usbip_server_init(0x2) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) [ 148.118335][T10016] team0: Cannot enslave team device to itself [ 148.148536][T10018] bridge0: port 3(team0) entered blocking state [ 148.216666][T10018] bridge0: port 3(team0) entered disabled state 13:58:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 148.295958][T10018] device team0 entered promiscuous mode [ 148.304140][T10040] loop3: detected capacity change from 0 to 264192 [ 148.316471][T10018] device team_slave_0 entered promiscuous mode [ 148.339076][T10043] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 148.346134][T10043] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 148.361807][T10018] device team_slave_1 entered promiscuous mode [ 148.370646][T10018] bridge0: port 3(team0) entered blocking state [ 148.377224][T10018] bridge0: port 3(team0) entered forwarding state [ 148.407342][T10046] vhci_hcd: connection closed [ 148.413320][ T417] vhci_hcd: stop threads [ 148.491300][ T417] vhci_hcd: release socket [ 148.492027][T10053] loop2: detected capacity change from 0 to 512 [ 148.496036][ T417] vhci_hcd: disconnect device 13:58:51 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 148.624153][T10053] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:58:51 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000004740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000004bc0), 0xc, &(0x7f0000004d00)={&(0x7f0000004d80)=ANY=[@ANYBLOB="a8000000100008002abd", @ANYRES32=0x0, @ANYBLOB="0081000000000000140014006d6163766c616e31000000000000000005002100010000000a0001000000000000000000080028000f580000140014006261746164765f736c6176655f31000014003500766574683000000000000000000000000c002b80080003000f", @ANYRES32], 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setuid(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) geteuid() poll(&(0x7f0000000140)=[{r0, 0x8100}], 0x1, 0x3f) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16], 0x60}, 0x1, 0x0, 0x0, 0x20048004}, 0x4000) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4010000", @ANYBLOB="000328bd7000fcdbdf251400000058000780080002000700000008000200cf00000008000100030000000800010002000000080001000000000008000200020000000c00030005000000000000000c00030004000000000000000c0004000000000000000000380007800800010081000000080002000600000008000200800000000c00040020000000000000000800010000000080080001000180000044000780080001000700000008000200010000000800020006000000080002001f0000000c000400feffffffffffffff080001000e5900000c0004000600000000000000440009800800"], 0x1f4}, 0x1, 0x0, 0x0, 0x20044011}, 0x4040) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000001240)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "8dfa95f490b5c29ff9389f224c1d0f8d82b5401c68b18752f1f24810951641b2d28aa470a5fec7cc1cabfbdc679b6581b170cb2963e4d4421cf7cf61bf2e91106a5ccf86ced704dd5a91ce8fb6fa3bd4f0264986d9029c368058c1e293fdeab2ecadd3a1ccd738982be05e6527994f4d77691586962fb2ae58e80d061dbba03c9a595ffd4fb2788cd2a8e6147bf811fed93b0583e9ccd11df48aff0b5e0fc187392aa58728bbb313b8de8064e11cf658d4bb435e975574075faaae14529f47d687b1178c084e23c07574ca6d52155b5710231f80b96d6e3f99a05008ff65fc5a88242e8c12cf627442215a5eac9c07457af4980fb3cff8e999c94b6a95bb86457a9d71f139c054c26c88591fefa00524a080ffea5e29a99539b2beacc330b9c4c787e8adb5cf3e1dc30e877e2df587d44e9f2b204a99d914651fb183f816760ae3075916630905f52ddea2dad60a27da4650af5d05443215f78a826fd0599d12a4d9fabe4a3778ea20893b1afa01b78753cd758899b74aaad16b3f573eb2f39153b8c5cd0cbcd06274a462773e3f52bafe685084f9e482a3258cd3aedb1504cc0dcd567917600e564ff2d2fe8fb4afcd235db6db4fcda2b8f53798039f73dbd10b8c2f99697743a5b78a141f18a831aa794dd9430e2ab8b596e3d78e59d6763a86b0885e8f627002a5d77eac470fb685a4f7814b130fa4a7e5e66b3e6e3fae7bf31321c9f8858d8996c56391e41ed62fa28b4db74582f7578bc22266a64476654a23aa3878cc4e4b1c2d961f6e223498e0937572c7db8e6265063101cab017a65a7c77a503fec556060f8102caa95c5a23eebcdd3d1897f05f1328acae7446b5d5db454013c7e42c4d96accf8ddfe71fc7e5f56370d18a69dc699ad1303cb38a11f83d1a8660846755cd47a7f3a433a4011ee128b1e1ffec5a440621a6d044bd17ceee1f5cfec1dd35f41b89a816eaf5f25754307cb3968eae10d566fb79679c7af6ff82b28766cd99539dc09cefc0523a2112c5c81b269c8ec59131dbb9e5cb04d94b28f586b68b5d7df852866ad550768b34712a6080648ca5e3ddbb0996f0b0497ea907c6225d86664a4d5a659782373672b91e6c8ded3445dab6302bf55de0ba17560668426dcc562f757b019c878969a364a5e60be8eb6c3595846b7cbdbd0e1f88422a50d083bf65dd9dd2f5919bf38c2a74fce75f20517a17be51efd6f794e0f59e91da0478b833184db399e635d5c6a469bd5d1dde0c426fff46a4aea7af93ab32afef4d7864e7c7c6b81001293d1888b45f75e98707513fbd69ae16ac5b344532b7d62dcbfc1edc2bceab8a0ec62bf4638f13b968b764ece346288fceec159e68f49db618ea2ad067b301bb69ef7f983afd323738d9abdc729080130b00ee1e82997e9a41f03dd0712d73e334555e440d782adc17302bd3688b37e21dcc044cd139b7cf575ea372916ad6b94e6624cd77a97f18941e69eac13636a30e66cfdb31621145784864f25e61d66eabbafd2580bf1dd950a3e4884bf23c223711c833c715e8b1bf6a187da53bf021b53e5a3297e6d235b6effdd41c4b4de8a5bdbc84b002857e2483e35f3594809261454b257896e966c69b1fd95cc319e309e00e3f70b708794b742bb19234df85411c225b86c0115454a965b278dd5f6a7ea0e21c8679b57bf9090a1ce919c4d1056839725dcaa73640f3a9cc517284806653063fbb48bb614f1587f1cccb65f074c4508670f25e7a1fb3bb5b0c1a3d13b3a70a05f9be65880580809e80a5358132ed29a0ff8286d8de4812e4a0b5eb8bb12374ba43cf555fd033b9d4e95280293971fc81ff68c866df2cc49fecf90651b04de9d755dd77186b31de06d9828971c4202b98f757ffa00b0a7a3fab432dda48f6e3f2ac364a7a5749f56bf32142b2ad6c82f394477a7556a247d4863b2ba06b33e862f9ba43599c013d5739b3ce841e1776dbf03ef0b9c3fe3a138b2af1604c789b528dba03b5bdf6109adaf94aa24dad44b3257ca0f4e6800aaf1c0ef19c9461a56486d6909514b98603846d6ffb5d0acb57186dd9d6cd7420c86dd9f0bb66e55dd70438cf20ee740cf780ea58b9562df870fc18659a6d9185873870790c9f087082365f40d7de077b81131d1b6651cc2fbe656fa7ed8f56c03d082fbce1dc67325c57d5af51d5fd243eb34b3ff952dd17d84a5688be17341f9d1a12e14f164f1065769d1ee1500afd2b52eeb470412fe623d58815b0f1170d519659959471b23fae3175f1409148daeb6d1f27622fa63bf06ad61362aa831c5ef62a03607eb2b8542c4b17d1d3f915d93f5df579068f015f0c78d2d87805ebfe8e6f57ddeaeef2a73e0283680227f1987561999d1a4a9e1b11ab945458a17f5c8d161b82b416e00bc90d2d5f5efffeafea0c30a6dbef943d4a580c4785118da34fd15514b81a8e7b5a9eebfe59b0d3565ded6c5200b20bd56eed9f95bb0e4d68bb99ce629a646c69270492b00e984317bb17f6bb29c264f64347b4948044b9f35f72889a0733e9b5381beaa1f69a72aa57cc00c24916d98f26fe0cf0457ec975b037cca64d581dd32005b7d7d39f26eb688002561366d68057d4183e940b6509468f0268174b35e0e13a101a3071b58df7cbdbc7819b523e30b74ed088a32c7ba159abd986a4607ebfc036e396645705b076543dd27b33b7bcf5b2f7fe989902d346aea6c7ef67573c83903e09570bc48017e01bfe1686e9fe3da28e727d679ddca33ce193fd3c4a525c25eb9d4e0d727dd0c9c9ee3709755344828402a6d384ea16ad9bdac4518df78eb1a848c269c7571d56742c2ff67fba4a57aefc93c45f814e4eb8cb9c04989072a25c8ccca82862053c1c0fde1891e5c8f8783118485f25adb48a1dce26eacdd4ddc84d07473d61cf6ee6a4d28b022311f1b7151763e083488866a8a7edddc8f61ffb6451764a6008f022d346c819ec86a0256958265e5ce28da25f84e90cdf97abf746108d782661f5533547099a4f8928a071f0afbebcb4acb82eb3f8aa14df0823ceade1dfc7e052fdb79d7dabd5477f4d18b602721892c56a8de2e0a955dbd60201fbc4ebf088b6efd6ad133cdf5134825517a8a21e16ab52ce3dc4b75ff07e33d74d68d5bd04056c88cfeea72065bed06eb9ac039d8130477ca68b36c06a15567e178012e2e090b42bdc235e05ca662aae33c1f736aefb41621ed734813db359d6ee2c3ac01aec680369b7164325c6fbfe0b28363f7d88f132f0eae29f132757772fc7336c5554907ab10b7143da1b62d9dbaa960fb7e32700334ee6a00f0f4b68e86dc0cdf09a8919b37d5cca678cdb09b1ba31e32e6a8a873faff01e7e37aebdac6fe276539eb764c37b2c54942b2c3bff04ecebaffbfd871efd41b6392a1e3be49a078abd76f6ce08431ea920d04ea2972291169487a056d4719eb08c1f52ed3ea26af31ae9d9d16463387e6e1a6b0d66040a7af2f0ce3a0b8df477f06c64f30ba59f6dfade2cee217cf56fadc107d603c80a2e68dd8b11e84dad6857495435c6bf5d7af2bf02c3b05e472b736114ef171a5358908657a4923460e295097081baf8410e17c9fa58e908d67124cc25d73e8c09ddfdfc7f663fb40a72691164490b7ea506084777283b653d2622972afe4ab4b24919f12f54cb3e03fff483632543a202b4662b1056f6b20830f8bd0cdf2c48ee0f1ca966251d4c0ece6dc318a7b2da1c37204b7a699fd195b817f669c7060c958f2bddbb868aae4801325c7933833d65bc5a95a0cf12212053a7f140359ec41e4f13241f9dbce60b15c81b349f18e2839907b75ae71fed5d2551b289ab139cfe4d80bc495dba7142cf2a65607b9bdf2b6c7045251544a6dc7e9f91dd55a3c962531ab30ddfe6cb91d578d08fb4b8e390ea816694298f9422f5e7a4610a3739d7ef3f5d4de5a45ab4220275620fb3020adb0f805d05b7cf14b216185f88295c1758ba6a98381da167c6ef57a3724013490de36a844f54e7d46f303a7f1ef50f1c273650c31eb37226a83c7915417e5d9692dace1c0c782a44ce661f3197e63bd9b0b0a78e2e2d2b3346e35294fb0b660909fb84acd0dd3390339568c223cfe8199abf117d6a548171a8e06f6d988f3979ebe4bb576d92fcf1231d943654de1a4d1ca08195d31ef8c12f62f25929a35e920eea9c3dd21b19b173a1a324e65949c5b204923e9a96100cdb5cff70351af51351ec38200cd8e7c5d6fb56a1607f88cbda686dcd4412855c16a9beccc2f0aa5420ca108115230574b1a5c67227d749fa247121bc689a2d44af153a929faca22cf1d9192eb148dcd8223c6d83c914be7cfdcbddbb6992ac47041e7b0b6a2dc8c91136e659b9b412101588f72ea73b4a41b2eb6f7b6d9d02502bb9856f46dd52890ee63913737cfb9e990950682c5bd1b627193272ae40d80cdad7d7a0ec90284af17aaaff7837039c58120929d287154406067bebec84e7a6fa44fab2cda175ee21e13739b9d092a893400a6db84d428393dc131023ab96fce6a681ba79f7e0ceb348b0d88c862629b9ed6ed18671926eaeb750c15b1f29e81e37b94ad7c07680e6fd7efcde6c2cc923d1c5c77642b0853e2fa7beabba21e8f733748a249de444266f083cdf6533d80407e9f46a870ff96745e9ae3efc2f1a3dcdd9668b095ae302dbcc08dc56f85295619ee5a53cabf0adae2277e8238bac02879ce81ea9402aec43f1f2ff0f6f2ae795fcd1af34901ce4c444c63f8445e788e518abe68acb34c31980980a01c0f838d01a8fa77fb542c96b341fb8ce311da00f6c601c2e66adc5a87637297e548a22f2365fc948a780045b12e21c199fca8cafb67c69e6d12327718bca40d35957d734c418a7ddbd9d2572a555ed2bf73ae50c554cec16e3d55d61f81f884df0646205d818a0b5d1917e5ad7df05b7ba6d0d0b816addec7a9b693363209e8faf5c7e87f9dd1abfda1040f77be95060ddd4a9933f5e56b0bb9b69fa871450a7ab44058c69c9683eeb01e4a705db5ad827623bf7611398c9191e"}, 0xc001, 0x0) 13:58:51 executing program 0: r0 = syz_usb_connect(0x0, 0x4b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xbb, 0xa4, 0x60, 0x40, 0x41e, 0x403c, 0x7fc9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4, 0xe4, 0xb2}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x44, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) [ 148.949548][T10043] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(3) [ 148.953675][T10066] loop2: detected capacity change from 0 to 512 [ 148.956114][T10043] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 13:58:52 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 13:58:52 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 149.127899][T10068] vhci_hcd: connection closed [ 149.128247][ T25] vhci_hcd: stop threads [ 149.138613][ T25] vhci_hcd: release socket [ 149.154172][ T25] vhci_hcd: disconnect device 13:58:52 executing program 4: syz_usbip_server_init(0x2) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) [ 149.219238][T10066] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 149.259514][ T4843] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 149.289744][T10083] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 149.296417][T10083] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 149.309759][T10085] vhci_hcd: connection closed [ 149.316299][ T236] vhci_hcd: stop threads [ 149.328662][ T236] vhci_hcd: release socket [ 149.359684][ T236] vhci_hcd: disconnect device 13:58:52 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000004740)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000011c0), &(0x7f0000001200)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004d40)={&(0x7f0000004bc0), 0xc, &(0x7f0000004d00)={&(0x7f0000004d80)=ANY=[@ANYBLOB="a8000000100008002abd", @ANYRES32=0x0, @ANYBLOB="0081000000000000140014006d6163766c616e31000000000000000005002100010000000a0001000000000000000000080028000f580000140014006261746164765f736c6176655f31000014003500766574683000000000000000000000000c002b80080003000f", @ANYRES32], 0xa8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setuid(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) geteuid() poll(&(0x7f0000000140)=[{r0, 0x8100}], 0x1, 0x3f) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16], 0x60}, 0x1, 0x0, 0x0, 0x20048004}, 0x4000) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4010000", @ANYBLOB="000328bd7000fcdbdf251400000058000780080002000700000008000200cf00000008000100030000000800010002000000080001000000000008000200020000000c00030005000000000000000c00030004000000000000000c0004000000000000000000380007800800010081000000080002000600000008000200800000000c00040020000000000000000800010000000080080001000180000044000780080001000700000008000200010000000800020006000000080002001f0000000c000400feffffffffffffff080001000e5900000c0004000600000000000000440009800800"], 0x1f4}, 0x1, 0x0, 0x0, 0x20044011}, 0x4040) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000001240)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 13:58:52 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) [ 149.548152][T10095] loop2: detected capacity change from 0 to 512 [ 149.685260][T10095] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 13:58:52 executing program 4: syz_usbip_server_init(0x2) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) [ 149.799745][ T4843] usb 1-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=7f.c9 [ 149.809332][ T4843] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.853098][ T4843] usb 1-1: Product: syz [ 149.857395][ T4843] usb 1-1: Manufacturer: syz [ 149.905351][ T4843] usb 1-1: SerialNumber: syz [ 150.007973][T10104] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 150.014704][T10104] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 150.037340][ T4843] usb 1-1: config 0 descriptor?? 13:58:53 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x10f) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x218046, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) socket$inet(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) [ 150.108043][T10106] vhci_hcd: connection closed [ 150.108567][ T25] vhci_hcd: stop threads [ 150.116320][ T4843] gspca_main: sq930x-2.14.0 probing 041e:403c [ 150.119167][ T25] vhci_hcd: release socket [ 150.160337][ T25] vhci_hcd: disconnect device 13:58:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:58:53 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r3) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)='\xe7\x92\xf9\xb2\xec]2\xf6\x1c%\xd6,\x8a\xdc9\x00\x00\x00\x00\x00\x8e\x95\xe7\x898\x03j\x1a\xc6\v\x10V\x00\x00\rJ\xf3\xe9\xcdk\xa2\xf3\"\xa9\x81\x04\xd4\xd1\xf5u\xf7\x84\x02\x8f\xc6<\xa5\x10\x985\x82a\xf9/~\xd3\xeb\xc5', 0xfffffffffffffffe) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r4) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:58:53 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x10f) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x218046, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) socket$inet(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) 13:58:53 executing program 4: syz_usbip_server_init(0x2) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) [ 150.747099][T10140] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 150.754033][T10140] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 150.829624][ T4843] gspca_sq930x: reg_w 0305 fd00 failed -71 [ 150.835792][ T4843] sq930x: probe of 1-1:0.0 failed with error -71 [ 150.839561][T10141] vhci_hcd: connection closed [ 150.844235][ T25] vhci_hcd: stop threads [ 150.896898][ T25] vhci_hcd: release socket [ 150.910167][ T4843] usb 1-1: USB disconnect, device number 2 [ 150.927717][ T25] vhci_hcd: disconnect device [ 151.539667][ T9749] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 152.150573][ T9749] usb 1-1: New USB device found, idVendor=041e, idProduct=403c, bcdDevice=7f.c9 [ 152.170091][ T9749] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.178175][ T9749] usb 1-1: Product: syz [ 152.199503][ T9749] usb 1-1: Manufacturer: syz [ 152.204272][ T9749] usb 1-1: SerialNumber: syz [ 152.211583][ T9749] usb 1-1: config 0 descriptor?? [ 152.251436][ T9749] gspca_main: sq930x-2.14.0 probing 041e:403c 13:58:55 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 13:58:55 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x10f) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x218046, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) socket$inet(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) 13:58:55 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1403, 0xf, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}]}, 0x38}}, 0x0) 13:58:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 13:58:55 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x1a) 13:58:55 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) [ 152.370660][ T9749] gspca_sq930x: reg_r 001f failed -71 [ 152.376241][ T9749] sq930x: probe of 1-1:0.0 failed with error -71 [ 152.427880][ T9749] usb 1-1: USB disconnect, device number 3 13:58:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 13:58:55 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x1a) 13:58:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) 13:58:55 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x10f) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x218046, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) socket$inet(0x2, 0x0, 0x0) keyctl$session_to_parent(0x12) 13:58:56 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x1a) 13:58:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) [ 153.419176][T10187] infiniband syz0: set active [ 153.490992][T10187] infiniband syz0: added veth1_macvtap [ 153.611974][T10187] infiniband syz0: Couldn't open port 1 [ 153.753090][T10187] RDS/IB: syz0: added [ 153.803881][T10187] smc: adding ib device syz0 with port count 1 [ 153.879772][T10187] smc: ib device syz0 port 1 has pnetid 13:58:58 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 13:58:58 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5453, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)=0x1a) 13:58:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1403, 0xf, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}]}, 0x38}}, 0x0) 13:58:59 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) [ 156.223558][T10250] rdma_rxe: already configured on veth1_macvtap 13:58:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1403, 0xf, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}]}, 0x38}}, 0x0) [ 156.448612][T10253] rdma_rxe: already configured on veth1_macvtap 13:58:59 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x1403, 0xf, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}]}, 0x38}}, 0x0) [ 156.634809][T10256] rdma_rxe: already configured on veth1_macvtap 13:59:00 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 13:59:00 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 13:59:09 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 13:59:09 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x3, 0x9}, 0x8) shutdown(r1, 0x0) 13:59:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='ecryptfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000305000000", @ANYRES32=0x0, @ANYBLOB="040000000000003b002900128009000100161cd1b45b615312b0c3766574680000000018000280fe00010000000000047199d6d72dc705f89a281d6b263efd8af8274d0d3f0900c13639238b725bd8ad77d08f8f256ae39cde6fc299ef4c45d2874e49a782f536e02e0e5215af4749fe2fc7923f6a14a9bcb0820416514b6357fc32afb92d8a54024f54c199977d771981234ccdcb8f1285cce0dd3bf1ff31bf9164e1a70edbbf930cbdcd16f1a202db0adbf2"], 0x48}, 0x1, 0x0, 0x0, 0x24008041}, 0x0) 13:59:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:59:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000002300)=0x0) io_submit(r1, 0x1, &(0x7f00000022c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 166.612949][T10287] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.632423][T10285] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 166.690607][T10291] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.708636][T10285] Error parsing options; rc = [-22] 13:59:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000002300)=0x0) io_submit(r1, 0x1, &(0x7f00000022c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 13:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:59:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='ecryptfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000305000000", @ANYRES32=0x0, @ANYBLOB="040000000000003b002900128009000100161cd1b45b615312b0c3766574680000000018000280fe00010000000000047199d6d72dc705f89a281d6b263efd8af8274d0d3f0900c13639238b725bd8ad77d08f8f256ae39cde6fc299ef4c45d2874e49a782f536e02e0e5215af4749fe2fc7923f6a14a9bcb0820416514b6357fc32afb92d8a54024f54c199977d771981234ccdcb8f1285cce0dd3bf1ff31bf9164e1a70edbbf930cbdcd16f1a202db0adbf2"], 0x48}, 0x1, 0x0, 0x0, 0x24008041}, 0x0) [ 166.866640][T10298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.922434][T10301] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 166.944941][T10302] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 13:59:09 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000002300)=0x0) io_submit(r1, 0x1, &(0x7f00000022c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 166.970009][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd 13:59:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 13:59:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='ecryptfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000305000000", @ANYRES32=0x0, @ANYBLOB="040000000000003b002900128009000100161cd1b45b615312b0c3766574680000000018000280fe00010000000000047199d6d72dc705f89a281d6b263efd8af8274d0d3f0900c13639238b725bd8ad77d08f8f256ae39cde6fc299ef4c45d2874e49a782f536e02e0e5215af4749fe2fc7923f6a14a9bcb0820416514b6357fc32afb92d8a54024f54c199977d771981234ccdcb8f1285cce0dd3bf1ff31bf9164e1a70edbbf930cbdcd16f1a202db0adbf2"], 0x48}, 0x1, 0x0, 0x0, 0x24008041}, 0x0) [ 167.027955][T10301] Error parsing options; rc = [-22] [ 167.114923][T10309] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.167881][T10310] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 167.187563][T10312] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 167.245964][T10310] Error parsing options; rc = [-22] [ 167.390704][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.501448][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 167.525172][ T8] usb 2-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 167.569897][ T8] usb 2-1: Product: syz [ 167.610667][ T8] usb 2-1: config 0 descriptor?? [ 168.133636][ T8] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 168.193777][ T8] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input5 [ 168.314659][ T8] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.1-1/input0 13:59:11 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) 13:59:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000002300)=0x0) io_submit(r1, 0x1, &(0x7f00000022c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 13:59:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000f1ffffff0000000008000100736671"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 168.547014][T10347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.809298][ T8] usb 2-1: USB disconnect, device number 2 [ 169.651746][ T8] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 170.059903][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.179749][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 170.189433][ T8] usb 2-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 170.198762][ T8] usb 2-1: Product: syz [ 170.213372][ T8] usb 2-1: config 0 descriptor?? 13:59:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x3, 0x9}, 0x8) shutdown(r1, 0x0) 13:59:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='ecryptfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000305000000", @ANYRES32=0x0, @ANYBLOB="040000000000003b002900128009000100161cd1b45b615312b0c3766574680000000018000280fe00010000000000047199d6d72dc705f89a281d6b263efd8af8274d0d3f0900c13639238b725bd8ad77d08f8f256ae39cde6fc299ef4c45d2874e49a782f536e02e0e5215af4749fe2fc7923f6a14a9bcb0820416514b6357fc32afb92d8a54024f54c199977d771981234ccdcb8f1285cce0dd3bf1ff31bf9164e1a70edbbf930cbdcd16f1a202db0adbf2"], 0x48}, 0x1, 0x0, 0x0, 0x24008041}, 0x0) 13:59:13 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x0) getdents64(r0, &(0x7f0000000300)=""/174, 0xae) 13:59:13 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r2, 0x0, 0x0) exit(0x0) preadv(r0, &(0x7f0000004ac0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 13:59:13 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x28, 0x1, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) sendto$inet6(r0, 0x0, 0x0, 0x8081, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast1, 0x4}, 0x1c) mlockall(0x1) clone(0x0, &(0x7f0000000200), 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x4, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) readv(r1, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000080)="154438fd5b57af093c7d0deacac01a6273a5e314654c6250f1a1aeeca1491ae9914aa04f20944697e8169a400c7cbedcbf4c833c1542aa875d9ef9384e3bdec0de14c51df5ff0e88777603e56d623c485dbe5543c97f2f43bb7094c001cc292050751782fe4f52") r2 = socket$alg(0x26, 0x5, 0x0) accept$alg(r2, 0x0, 0x0) [ 170.340213][ T8] usb 2-1: can't set config #0, error -71 [ 170.372799][T10389] loop3: detected capacity change from 0 to 4096 [ 170.385596][ T8] usb 2-1: USB disconnect, device number 3 [ 170.396768][T10397] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 170.418449][T10389] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:59:13 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r2, 0x0, 0x0) exit(0x0) preadv(r0, &(0x7f0000004ac0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 170.432133][T10398] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.450579][T10397] Error parsing options; rc = [-22] 13:59:13 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r2, 0x0, 0x0) exit(0x0) preadv(r0, &(0x7f0000004ac0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 170.467515][T10389] EXT4-fs error (device loop3): ext4_readdir:241: inode #2: block 17: comm syz-executor.3: path /root/syzkaller-testdir860593702/syzkaller.M3abcp/18/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 13:59:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:13 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x0) getdents64(r0, &(0x7f0000000300)=""/174, 0xae) 13:59:13 executing program 0: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r2, 0x0, 0x0) exit(0x0) preadv(r0, &(0x7f0000004ac0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 170.858407][T10420] loop3: detected capacity change from 0 to 4096 [ 170.889588][ T8] usb 2-1: new high-speed USB device number 4 using dummy_hcd 13:59:13 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 170.935179][T10420] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 171.079818][ T9696] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 171.280617][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.399712][ T9749] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 171.402221][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 171.471038][ T8] usb 2-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 171.479351][ T8] usb 2-1: Product: syz [ 171.501071][ T9696] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.545946][ T8] usb 2-1: config 0 descriptor?? [ 171.649947][ T9696] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 171.659407][ T9696] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 171.729577][ T9696] usb 6-1: Product: syz [ 171.760652][ T9696] usb 6-1: config 0 descriptor?? [ 171.789589][ T9749] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 171.904645][ T9749] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 171.925377][ T9749] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 171.953745][ T9749] usb 1-1: Product: syz [ 171.975932][ T9749] usb 1-1: config 0 descriptor?? [ 172.050842][ T8] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 172.090419][ T8] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0002/input/input6 [ 172.174696][ T8] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.1-1/input0 [ 172.291385][ T9696] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 172.331312][ T9696] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0003/input/input7 [ 172.466957][ T9696] keytouch 0003:0926:3333.0003: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ 172.470825][ T9749] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 172.561982][ T9749] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0004/input/input8 [ 172.700308][ T9749] keytouch 0003:0926:3333.0004: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 172.804638][ T9696] usb 2-1: USB disconnect, device number 4 [ 172.934935][ T9749] usb 6-1: USB disconnect, device number 2 [ 173.296504][ T9696] usb 1-1: USB disconnect, device number 4 13:59:16 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:16 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x0) getdents64(r0, &(0x7f0000000300)=""/174, 0xae) 13:59:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x3, 0x9}, 0x8) shutdown(r1, 0x0) 13:59:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 173.420218][T10557] loop3: detected capacity change from 0 to 4096 13:59:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 173.540964][T10557] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 13:59:16 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000180)='./file0\x00') creat(&(0x7f00000001c0)='./bus\x00', 0x0) getdents64(r0, &(0x7f0000000300)=""/174, 0xae) [ 173.726928][T10576] loop3: detected capacity change from 0 to 4096 [ 173.761083][T10576] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 173.780971][ T4843] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 173.809633][ T9749] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:59:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 173.836277][T10576] EXT4-fs error (device loop3): ext4_readdir:241: inode #2: block 17: comm syz-executor.3: path /root/syzkaller-testdir860593702/syzkaller.M3abcp/21/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=4096 [ 173.869515][ T3630] usb 6-1: new high-speed USB device number 3 using dummy_hcd 13:59:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000240)={0x3, 0x9}, 0x8) shutdown(r1, 0x0) [ 174.179609][ T9749] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.200897][ T4843] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.252195][ T3630] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.271920][ T9749] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 174.281218][ T9524] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 174.288777][ T9749] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 174.297481][ T9749] usb 5-1: Product: syz [ 174.308865][ T9749] usb 5-1: config 0 descriptor?? [ 174.319623][ T4843] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 174.333314][ T4843] usb 2-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 174.341918][ T4843] usb 2-1: Product: syz [ 174.354241][ T4843] usb 2-1: config 0 descriptor?? [ 174.369691][ T3630] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 174.381336][ T9703] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 174.390594][ T3630] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 174.398681][ T3630] usb 6-1: Product: syz [ 174.430795][ T3630] usb 6-1: config 0 descriptor?? [ 174.649741][ T9524] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.739802][ T9703] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.751614][ T9524] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 174.760709][ T9524] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 174.769040][ T9524] usb 1-1: Product: syz [ 174.776187][ T9524] usb 1-1: config 0 descriptor?? [ 174.820714][ T9749] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 174.847026][ T9749] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0005/input/input9 [ 174.858092][ T9703] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 174.874603][ T4843] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 174.876664][ T9703] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 174.910282][ T4843] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0006/input/input10 [ 174.915178][ T9703] usb 4-1: Product: syz [ 174.928395][ T3630] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 174.988186][ T9749] keytouch 0003:0926:3333.0005: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 175.000092][ T3630] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0007/input/input11 [ 175.015231][ T9703] usb 4-1: config 0 descriptor?? [ 175.101094][ T4843] keytouch 0003:0926:3333.0006: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.1-1/input0 13:59:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 175.152565][ T3630] keytouch 0003:0926:3333.0007: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ 175.280990][ T9524] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 175.333207][ T9524] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0008/input/input12 [ 175.491475][ T9524] keytouch 0003:0926:3333.0008: input,hidraw3: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ 175.521437][ T9703] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 175.617960][ T9703] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0009/input/input13 [ 175.841110][ T9703] keytouch 0003:0926:3333.0009: input,hidraw4: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Stopped target Graphical Interface. [ OK ] Stopped target Multi-User System. [ 175.909715][ T9524] usb 3-1: new high-speed USB device number 2 using dummy_hcd Stopping System Logging Service... Stopping Regular background program processing daemon... [ OK ] Stopped target Sound Card. [ OK ] Stopped target Bluetooth.[ 176.034328][ T4843] usb 5-1: USB disconnect, device number 2 [ OK ] Stopped target Login Prompts. Stopping Getty on tty6... Stopping Getty on tty3... Stopping Getty on tty1... [ OK ] Stopped target Timers. [ 176.270957][ T9524] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 176.361391][ T7] usb 2-1: USB disconnect, device number 5 [ 176.430653][ T9524] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 176.487200][ T9524] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 176.592697][ T9524] usb 3-1: Product: syz [ 176.644341][ T9524] usb 3-1: config 0 descriptor?? [ 176.670250][ T9696] usb 4-1: USB disconnect, device number 2 [ OK ] Stopped getty on tty2-tty6 if dbus and logind are not available. [ 176.717821][ T9703] usb 1-1: USB disconnect, device number 5 Stopping OpenBSD Secure Shell server... 13:59:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 176.885198][ T3630] usb 6-1: USB disconnect, device number 3 Stopping Getty on tty4... [ OK ] Stopped Daily Cleanup of Temporary Directories. [ OK ] Stopped Daily apt upgrade and clean activities. [ OK ] Stopped Daily apt download activities. [ OK ] Stopped target System Time Synchronized. Stopping Getty on tty2... Stopping Getty on tty5... 13:59:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 177.210719][ T9524] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 177.247883][ T9524] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000A/input/input14 13:59:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:20 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ OK ] Stopped Regular background program processing daemon. [ 177.404930][ T9524] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 177.450026][ T3630] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ OK ] Stopped System Logging Service. [ OK ] Stopped OpenBSD Secure Shell server. [ 177.719844][ T9696] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 177.740843][ T9524] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 177.784850][ T9703] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 177.799633][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 177.835391][ T3630] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.920941][ T3630] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 177.920973][ T3630] usb 6-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 177.920995][ T3630] usb 6-1: Product: syz [ 177.922544][ T3630] usb 6-1: config 0 descriptor?? [ OK ] Stopped Getty on tty6. [ 178.100853][ T9524] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.141802][ T9696] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.156443][ T9703] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ OK ] Stopped Getty on tty5. [ 178.192965][ T9749] usb 3-1: USB disconnect, device number 2 [ 178.210881][ T7] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.220671][ T9524] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 178.263343][ T9524] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 178.280385][ T9696] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 178.280421][ T9703] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 178.298985][ T9696] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 178.299009][ T9696] usb 4-1: Product: syz [ 178.312540][ T9524] usb 5-1: Product: syz [ 178.314791][ T9696] usb 4-1: config 0 descriptor?? [ 178.325940][ T9703] usb 1-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 178.343751][ T7] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 178.343778][ T7] usb 2-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 178.343799][ T7] usb 2-1: Product: syz [ 178.343856][ T9524] usb 5-1: config 0 descriptor?? [ 178.346850][ T7] usb 2-1: config 0 descriptor?? [ 178.363931][ T9703] usb 1-1: Product: syz [ 178.403126][ T3630] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 178.404706][ T3630] input: syz as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.000B/input/input15 [ 178.415539][ T9703] usb 1-1: config 0 descriptor?? [ 178.476578][ T3630] keytouch 0003:0926:3333.000B: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.5-1/input0 [ OK ] Stopped Getty on tty4. 13:59:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ OK ] Stopped Getty on tty3. [ 178.811838][ T9696] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 178.821646][ T7] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 178.850554][ T9696] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.000C/input/input17 [ 178.862640][ T7] input: syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000D/input/input16 [ 178.863683][ T9524] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 178.891045][ T9703] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 178.911094][ T9703] input: syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000F/input/input18 [ 178.941188][ T9524] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000E/input/input19 [ OK ] Stopped Getty on tty2. [ 178.971235][ T7] keytouch 0003:0926:3333.000D: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.1-1/input0 [ 179.054374][ T9696] keytouch 0003:0926:3333.000C: input,hidraw2: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 [ 179.109638][ T3630] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 179.124744][ T9703] keytouch 0003:0926:3333.000F: input,hidraw3: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.0-1/input0 [ OK ] Stopped Getty on tty1. [ 179.199834][ T9524] keytouch 0003:0926:3333.000E: input,hidraw4: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 179.330375][ T9703] usb 6-1: USB disconnect, device number 4 [ OK ] Stopped Serial Getty on ttyS0. [ 179.510652][ T3630] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.542544][ T9696] usb 4-1: USB disconnect, device number 3 [ 179.701584][ T3630] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 179.761338][ T3630] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 179.848256][ T3630] usb 3-1: Product: syz [ 179.901558][ T9696] usb 2-1: USB disconnect, device number 6 [ 179.949838][ T3630] usb 3-1: config 0 descriptor?? 13:59:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) [ OK ] Removed slice system-serial\x2dgetty.slice. [ 180.161676][ T9524] usb 1-1: USB disconnect, device number 6 [ 180.186431][ T9553] usb 5-1: USB disconnect, device number 3 13:59:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) [ OK ] Removed slice system-getty.slice. Stopping Permit User Sessions... [ 180.530708][ T3630] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor 13:59:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) [ OK [[ 180.570328][ T3630] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0010/input/input20 0m] Stopped Permit User Sessions. [ 180.676093][ T3630] keytouch 0003:0926:3333.0010: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 13:59:23 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) [ OK ] Stopped target Remote File Systems. 13:59:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) [ OK ] Stopped target Network. 13:59:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 13:59:23 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) Stopping Raise network interfaces... [ OK ] Stopped target Basic System. [ OK ] Stopped target Slices. [ OK ] Stopped target Sockets. [ OK ] Closed Syslog Socket. [ OK ] Stopped target Paths. 13:59:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 13:59:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 13:59:24 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) [ OK ] Stopped target System Initialization. Stopping Load/Save Random Seed... [ 181.275357][ T3630] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 181.329694][ T8] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ OK ] Stopped Mark the need to relabel after reboot. [ 181.417387][ T9553] usb 3-1: USB disconnect, device number 3 Stopping Update UTMP about System Boot/Shutdown... [ OK ] Stopped target Encrypted Volumes. [ OK ] Stopped Dispatch Password Requests to Console Directory Watch. [ OK ] Stopped Forward Password Requests to Wall Directory Watch. [ OK ] Stopped target Swap. [ 181.661147][ T3630] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 Stopping Network Time Synchronization... [ 181.750450][ T3630] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 181.750513][ T8] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.770087][ T3630] usb 5-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 181.807519][ T3630] usb 5-1: Product: syz [ OK ] Stopped Network Time Synchronization. [ 181.824656][ T3630] usb 5-1: config 0 descriptor?? [ 181.900520][ T8] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 181.918074][ T8] usb 4-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 181.946936][ T8] usb 4-1: Product: syz [ 181.980717][ T8] usb 4-1: config 0 descriptor?? 13:59:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000004000000000000000008000000000000060000000000000007000000000000000101000007000000030005995ecbec9cad9aeb8ce60b3d00000000007f00000000000000000000800000000009000000000000001000"/107]) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f00000010c0)={{r3, 0x2, 0x0, 0x9, 0x6, 0x6, 0x5, 0x0, 0x7cd, 0x9, 0x0, 0x2, 0x4, 0x1ff, 0x8}}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @ramp}) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000e40260933334100001b00010902240001000000000904000001030100000921100000012201000905810308"], 0x0) syz_usb_control_io(r4, 0x0, 0x0) syz_usb_control_io(r4, &(0x7f0000000840)={0x2c, &(0x7f0000000780)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r4, 0x0, 0x41, &(0x7f0000000900)="3e810d56f02630e1ae6411ca1575b1b0c10676f41ae31cc044e78aaa17f29d48b77dbae4c0d2efc81e43ab093357bffa18966378fe2ed6405b247f03d5fe1ca98c") r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r5, &(0x7f0000000040)="e2", 0x35000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) 13:59:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 13:59:24 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 13:59:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x11, 0xffffffffffffffff, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xc6, &(0x7f0000000680)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x90, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "63ac00", 0x8001, 0x29, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x44}, [@srh={0x2f, 0x8, 0x4, 0x4, 0x3c, 0x20, 0x3, [@remote, @mcast2, @ipv4={[], [], @private=0xa010101}, @mcast2]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0={0xfc, 0x0, [], 0x1}]}]}}}}}}}, 0x0) [ OK ] Stopped Load/Save Random Seed. 13:59:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x11, 0xffffffffffffffff, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xc6, &(0x7f0000000680)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x90, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "63ac00", 0x8001, 0x29, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x44}, [@srh={0x2f, 0x8, 0x4, 0x4, 0x3c, 0x20, 0x3, [@remote, @mcast2, @ipv4={[], [], @private=0xa010101}, @mcast2]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0={0xfc, 0x0, [], 0x1}]}]}}}}}}}, 0x0) [ OK ] Stopped Update UTMP about System Boot/Shutdown. [ 182.321616][ T3630] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 182.346183][ T3630] input: syz as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0011/input/input21 [ 182.474137][ T3630] keytouch 0003:0926:3333.0011: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.4-1/input0 [ 182.476949][ T8] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 182.495007][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ OK ] Stopped Create Volatile Files and Directories. [ 182.534719][ T8] input: syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0012/input/input22 [ 182.640432][ T8] keytouch 0003:0926:3333.0012: input,hidraw1: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.3-1/input0 [ 182.890774][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.071657][ T7] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.41 [ 183.113804][ T7] usb 3-1: New USB device strings: Mfr=0, Product=27, SerialNumber=0 [ 183.148488][ T7] usb 3-1: Product: syz [ 183.165280][ T3630] usb 5-1: USB disconnect, device number 4 [ 183.194400][ T7] usb 3-1: config 0 descriptor?? [ 183.226786][ T4843] usb 4-1: USB disconnect, device number 4 [ 183.730410][ T7] keytouch 0003:0926:3333.0013: fixing up Keytouch IEC report descriptor 13:59:26 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0xbfffd000}], 0x0) [ 183.775865][ T7] input: syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0013/input/input23 13:59:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x11, 0xffffffffffffffff, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xc6, &(0x7f0000000680)={@broadcast, @dev={[], 0xb}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0x90, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "63ac00", 0x8001, 0x29, 0x0, @mcast1, @dev={0xfe, 0x80, [], 0x44}, [@srh={0x2f, 0x8, 0x4, 0x4, 0x3c, 0x20, 0x3, [@remote, @mcast2, @ipv4={[], [], @private=0xa010101}, @mcast2]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0={0xfc, 0x0, [], 0x1}]}]}}}}}}}, 0x0) 13:59:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 13:59:26 executing program 3: close(0x3) close(0x4) close(0x5) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(0x3) close(0x4) close(0x5) 13:59:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x80002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80d8737a6c", 0x5, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "65a082259b7a2802de660511bd03ffc4d1dc372203179f6436dd16c83d2760b88ff9b1989e717910fc2d5be71ccf86819bc848e253fbacaa7b8b4c0106728034"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) add_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) 13:59:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x40, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xfffd}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x7}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xb4}}, 0x0) 13:59:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@dellink={0x34, 0x11, 0x105, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan0\x00'}]}, 0x34}}, 0x0) [ 183.874909][ T7] keytouch 0003:0926:3333.0013: input,hidraw0: USB HID v0.10 Keyboard [syz] on usb-dummy_hcd.2-1/input0 [ 184.469660][ T7] usb 3-1: USB disconnect, device number 4 [ OK ] Stopped Raise network interfaces. [ OK ] Stopped Apply Kernel Variables. [ OK ] Stopped target Local File Systems. Unmounting /syzcgroup/unified... [ OK ] Stopped Load Kernel Modules. [ OK ] Unmounted /syzcgroup/unified. [ OK ] Reached target Unmount All Filesystems. [ OK ] Stopped target Local File Systems (Pre). [ OK ] Stopped Create Static Device Nodes in /dev. [ OK ] Stopped Remount Root and Kernel File Systems. [ OK ] Reached target Shutdown. [ 186.243410][ T1] printk: systemd-shutdow: 40 output lines suppressed due to ratelimiting [ 186.333654][ T1] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 186.700551][ T4819] systemd-journald[4819]: Received SIGTERM from PID 1 (systemd-shutdow). [ 188.232600][ T66] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.328654][ T1] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 188.404960][ T66] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.569355][ T1] systemd-shutdown[1]: Unmounting file systems. [ 188.577651][ T66] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.577833][ T1] systemd-shutdown[1]: Remounting '/' read-only with options ''. [ 188.737909][ T1] EXT4-fs (sda1): re-mounted. Opts: . Quota mode: none. [ 188.771776][ T1] systemd-shutdown[1]: Remounting '/' read-only with options ''. [ 188.782384][ T1] EXT4-fs (sda1): re-mounted. Opts: . Quota mode: none. [ 188.786030][ T66] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 188.789371][ T1] systemd-shutdown[1]: All filesystems unmounted. [ 188.806031][ T1] systemd-shutdown[1]: Deactivating swaps. [ 188.813311][ T1] systemd-shutdown[1]: All swaps deactivated. [ 188.819392][ T1] systemd-shutdown[1]: Detaching loop devices. [ 188.995606][ T1] systemd-shutdown[1]: All loop devices detached. [ 189.125813][ T1] smc: removing ib device syz0 [ 189.137549][ T1] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 189.146444][ T1] reboot: Restarting system [ 189.152399][ T1] reboot: machine restart SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 4f529eef-28bc-79ad-2a9e-d197f2e1e7a4 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2440: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000b9f12bf input_len: 0x000000000480eec4 output: 0x0000000001000000 output_len: 0x000000000e74bb68 kernel_total_size: 0x000000000f226000 needed_size: 0x000000000f400000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.12.0-rc5-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f376001, primary cpu clock [ 0.000000][ T0] kvm-clock: using sched offset of 3749120340 cycles [ 0.000882][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003225][ T0] tsc: Detected 2250.000 MHz processor [ 0.008036][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009303][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010327][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013229][ T0] found SMP MP-table at [mem 0x000f2700-0x000f270f] [ 0.014414][ T0] Using GB pages for direct mapping [ 0.016350][ T0] ACPI: Early table checksum verification disabled [ 0.017313][ T0] ACPI: RSDP 0x00000000000F2480 000014 (v00 Google) [ 0.018182][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.019520][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.020815][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.022158][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.022905][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.023655][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.024969][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.026311][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.027601][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.029159][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.029850][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.030566][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.031578][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.032472][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.033414][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.034945][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.036528][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.037665][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.039229][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.040283][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.056052][ T0] Zone ranges: [ 0.057149][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.058145][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.059166][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.060217][ T0] Device empty [ 0.060700][ T0] Movable zone start for each node [ 0.061354][ T0] Early memory node ranges [ 0.061919][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.062966][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.064041][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.065031][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.066056][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.068731][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.092847][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.102258][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.258659][ T0] kasan: KernelAddressSanitizer initialized [ 0.260665][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.261669][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.262963][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.264256][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.265387][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.266368][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.267424][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.268458][ T0] Using ACPI (MADT) for SMP configuration information [ 0.269512][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.270407][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.271685][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.272785][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.274169][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.277481][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.278562][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.279750][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.280959][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.281982][ T0] Booting paravirtualized kernel on KVM [ 0.282727][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.333295][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.335562][ T0] percpu: Embedded 64 pages/cpu s223688 r8192 d30264 u1048576 [ 0.336821][ T0] kvm-guest: PV spinlocks enabled [ 0.337569][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.338706][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.339729][ T0] Policy zone: Normal [ 0.340242][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.354749][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.936783][ T0] Memory: 6852040K/8388204K available (135201K kernel code, 33224K rwdata, 38232K rodata, 3848K init, 15060K bss, 1535908K reserved, 0K cma-reserved) [ 0.940964][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.944012][ T0] Running RCU self tests [ 0.944811][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.945664][ T0] rcu: RCU lockdep checking is enabled. [ 0.946573][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.947574][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 0.948676][ T0] rcu: RCU debug extended QS entry/exit. [ 0.949552][ T0] All grace periods are expedited (rcu_expedited). [ 0.950603][ T0] Trampoline variant of Tasks RCU enabled. [ 0.951520][ T0] Tracing variant of Tasks RCU enabled. [ 0.952325][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.953564][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.971917][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.973860][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 0.975779][ T0] random: crng done (trusting CPU's manufacturer) [ 0.977625][ T0] Console: colour VGA+ 80x25 [ 0.978426][ T0] printk: console [ttyS0] enabled [ 0.978426][ T0] printk: console [ttyS0] enabled [ 0.979939][ T0] printk: bootconsole [earlyser0] disabled [ 0.979939][ T0] printk: bootconsole [earlyser0] disabled [ 0.981468][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.982684][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.983425][ T0] ... MAX_LOCK_DEPTH: 48 [ 0.984196][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 0.985038][ T0] ... CLASSHASH_SIZE: 4096 [ 0.985756][ T0] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.986464][ T0] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.987391][ T0] ... CHAINHASH_SIZE: 32768 [ 0.988201][ T0] memory used by lock dependency info: 6365 kB [ 0.989118][ T0] memory used for stack traces: 4224 kB [ 0.989951][ T0] per task-struct memory footprint: 1920 bytes [ 0.990905][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.992661][ T0] ACPI: Core revision 20210105 [ 0.993852][ T0] APIC: Switch to symmetric I/O mode setup [ 0.999269][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.000979][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb41f0da, max_idle_ns: 440795249997 ns [ 1.002602][ T0] Calibrating delay loop (skipped) preset value.. 4500.00 BogoMIPS (lpj=22500000) [ 1.012610][ T0] pid_max: default: 32768 minimum: 301 [ 1.013600][ T0] LSM: Security Framework initializing [ 1.014456][ T0] Yama: becoming mindful. [ 1.015188][ T0] TOMOYO Linux initialized [ 1.016061][ T0] AppArmor: AppArmor initialized [ 1.016825][ T0] LSM support for eBPF active [ 1.021931][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.024842][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.026681][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.028050][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.033146][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.034674][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.035700][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.036945][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.038362][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.038406][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.041851][ T0] Freeing SMP alternatives memory: 104K [ 1.163291][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.167197][ T1] Running RCU-tasks wait API self tests [ 1.282768][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.285419][ T1] rcu: Hierarchical SRCU implementation. [ 1.289335][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.290946][ T1] smp: Bringing up secondary CPUs ... [ 1.293268][ T1] x86: Booting SMP configuration: [ 1.294300][ T1] .... node #0, CPUs: #1 [ 0.038955][ T0] kvm-clock: cpu 1, msr f376041, secondary cpu clock [ 1.297979][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.297979][ T1] smpboot: Max logical packages: 1 [ 1.297979][ T1] smpboot: Total of 2 processors activated (9000.00 BogoMIPS) [ 1.304014][ T1] devtmpfs: initialized [ 1.304088][ T1] x86/mm: Memory block size: 128MB [ 1.335255][ T26] kworker/u4:0 (26) used greatest stack depth: 27832 bytes left [ 1.335904][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.342692][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.345782][ T32] kworker/u4:1 (32) used greatest stack depth: 27304 bytes left [ 1.347017][ T1] PM: RTC time: 13:59:37, date: 2021-03-31 [ 1.352853][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.352853][ T1] NET: Registered protocol family 16 [ 1.355544][ T1] audit: initializing netlink subsys (disabled) [ 1.362723][ T38] audit: type=2000 audit(1617199177.223:1): state=initialized audit_enabled=0 res=1 [ 1.364985][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.365001][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.366612][ T1] cpuidle: using governor menu [ 1.368660][ T1] NET: Registered protocol family 42 [ 1.377074][ T1] ACPI: bus type PCI registered [ 1.379497][ T1] PCI: Using configuration type 1 for base access [ 1.380625][ T1] PCI: Using configuration type 1 for extended access [ 1.424068][ T104] kworker/u4:2 (104) used greatest stack depth: 27296 bytes left [ 1.522782][ T357] kworker/u4:1 (357) used greatest stack depth: 26968 bytes left [ 2.089299][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.092780][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.094113][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.113751][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.133761][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.135592][ T1] raid6: using avx2x2 recovery algorithm [ 2.144515][ T1] ACPI: Added _OSI(Module Device) [ 2.145977][ T1] ACPI: Added _OSI(Processor Device) [ 2.146735][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.147794][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.148722][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.149545][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.150461][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.199622][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.202808][ T11] Callback from call_rcu_tasks() invoked. [ 2.234661][ T1] ACPI: Interpreter enabled [ 2.236427][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.237316][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.238366][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.241994][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.319227][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.321684][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.327388][ T1] PCI host bridge to bus 0000:00 [ 2.328763][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.329878][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.331110][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.332609][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.333805][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.334998][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.336213][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.343813][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.369880][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.390884][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.395155][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.404362][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.410792][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.430034][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.442838][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.451166][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.470548][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.480503][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.514791][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 2.523797][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.530519][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.557841][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.559301][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.560370][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.565554][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.568707][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.584186][ T1] iommu: Default domain type: Translated [ 2.584584][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.584584][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.585611][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.585611][ T1] vgaarb: loaded [ 2.594943][ T1] SCSI subsystem initialized [ 2.594943][ T1] ACPI: bus type USB registered [ 2.595064][ T1] usbcore: registered new interface driver usbfs [ 2.596639][ T1] usbcore: registered new interface driver hub [ 2.597880][ T1] usbcore: registered new device driver usb [ 2.606098][ T1] mc: Linux media interface: v0.10 [ 2.607690][ T1] videodev: Linux video capture interface: v2.00 [ 2.610175][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.611251][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.613210][ T1] PTP clock support registered [ 2.615073][ T1] EDAC MC: Ver: 3.0.0 [ 2.619657][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.626613][ T1] Bluetooth: Core ver 2.22 [ 2.627698][ T1] NET: Registered protocol family 31 [ 2.628936][ T1] Bluetooth: HCI device and connection manager initialized [ 2.630043][ T1] Bluetooth: HCI socket layer initialized [ 2.631309][ T1] Bluetooth: L2CAP socket layer initialized [ 2.632399][ T1] Bluetooth: SCO socket layer initialized [ 2.633147][ T1] NET: Registered protocol family 8 [ 2.633900][ T1] NET: Registered protocol family 20 [ 2.634870][ T1] NetLabel: Initializing [ 2.635479][ T1] NetLabel: domain hash size = 128 [ 2.636284][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.637540][ T1] NetLabel: unlabeled traffic allowed by default [ 2.639443][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.640496][ T1] NET: Registered protocol family 39 [ 2.641427][ T1] PCI: Using ACPI for IRQ routing [ 2.647859][ T1] clocksource: Switched to clocksource kvm-clock [ 3.077617][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.079545][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.081648][ T1] FS-Cache: Loaded [ 3.083901][ T1] CacheFiles: Loaded [ 3.085432][ T1] TOMOYO: 2.6.0 [ 3.086395][ T1] Mandatory Access Control activated. [ 3.090210][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.092149][ T1] pnp: PnP ACPI init [ 3.108198][ T1] pnp: PnP ACPI: found 7 devices [ 3.166666][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.169716][ T1] NET: Registered protocol family 2 [ 3.174154][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.177384][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.184838][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.191715][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.195120][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.198388][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.201335][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.204565][ T1] NET: Registered protocol family 1 [ 3.207351][ T1] RPC: Registered named UNIX socket transport module. [ 3.209300][ T1] RPC: Registered udp transport module. [ 3.210853][ T1] RPC: Registered tcp transport module. [ 3.211620][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.215785][ T1] NET: Registered protocol family 44 [ 3.217087][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.218626][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.219952][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.221103][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.224801][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.226599][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.228567][ T1] PCI: CLS 0 bytes, default 64 [ 3.234059][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.236364][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.252694][ T1] kvm: no hardware support [ 3.254180][ T1] has_svm: svm not available [ 3.255260][ T1] kvm: no hardware support [ 3.256198][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb41f0da, max_idle_ns: 440795249997 ns [ 3.258096][ T1] clocksource: Switched to clocksource tsc [ 5.692186][ T1] Initialise system trusted keyrings [ 5.694569][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.726386][ T1] zbud: loaded [ 5.733610][ T1] DLM installed [ 5.739652][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.747255][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 5.751161][ T1] NFS: Registering the id_resolver key type [ 5.752815][ T1] Key type id_resolver registered [ 5.753788][ T1] Key type id_legacy registered [ 5.754786][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.756211][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.757322][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 5.764051][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 5.767382][ T1] Key type cifs.spnego registered [ 5.768359][ T1] Key type cifs.idmap registered [ 5.769462][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.771483][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.773012][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.777006][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.778336][ T1] QNX4 filesystem 0.2.3 registered. [ 5.779503][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.781563][ T1] fuse: init (API version 7.33) [ 5.785809][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.787322][ T1] orangefs_init: module version upstream loaded [ 5.789084][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.798430][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 5.807555][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.809254][ T1] FS-Cache: Netfs '9p' registered for caching [ 5.811269][ T1] NILFS version 2 loaded [ 5.812018][ T1] befs: version: 0.9.3 [ 5.814140][ T1] ocfs2: Registered cluster interface o2cb [ 5.815604][ T1] ocfs2: Registered cluster interface user [ 5.817166][ T1] OCFS2 User DLM kernel interface loaded [ 5.826941][ T1] gfs2: GFS2 installed [ 5.836382][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 5.837401][ T1] ceph: loaded (mds proto 32) [ 5.848191][ T1] NET: Registered protocol family 38 [ 5.850082][ T1] xor: automatically using best checksumming function avx [ 5.851281][ T1] async_tx: api initialized (async) [ 5.852409][ T1] Key type asymmetric registered [ 5.853586][ T1] Asymmetric key parser 'x509' registered [ 5.854501][ T1] Asymmetric key parser 'pkcs8' registered [ 5.855465][ T1] Key type pkcs7_test registered [ 5.856375][ T1] Asymmetric key parser 'tpm_parser' registered [ 5.857409][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 5.859373][ T1] io scheduler mq-deadline registered [ 5.860184][ T1] io scheduler kyber registered [ 5.861502][ T1] io scheduler bfq registered [ 5.873586][ T1] usbcore: registered new interface driver udlfb [ 5.875829][ T1] usbcore: registered new interface driver smscufx [ 5.881424][ T1] uvesafb: failed to execute /sbin/v86d [ 5.882445][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 5.883701][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 5.884785][ T1] uvesafb: vbe_init() failed with -22 [ 5.885614][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 5.887168][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 5.953786][ T1] Console: switching to colour frame buffer device 80x30 [ 6.246345][ T1] fb0: VGA16 VGA frame buffer device [ 6.248489][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.251720][ T1] ACPI: button: Power Button [PWRF] [ 6.253455][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.255363][ T1] ACPI: button: Sleep Button [SLPF] [ 6.274400][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 6.276493][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.293681][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 6.295494][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.313281][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 6.314864][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.424944][ T2417] kworker/u4:2 (2417) used greatest stack depth: 26640 bytes left [ 6.570005][ T2623] kworker/u4:4 (2623) used greatest stack depth: 26304 bytes left [ 6.628904][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.630902][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.635900][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.641348][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.650012][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.655410][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.663773][ T1] Initializing Nozomi driver 2.1d [ 6.669439][ T1] Non-volatile memory driver v1.3 [ 6.686220][ T1] Linux agpgart interface v0.103 [ 6.694016][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 6.699325][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 6.713305][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 6.715056][ T1] usbcore: registered new interface driver udl [ 6.757916][ T1] brd: module loaded [ 6.813334][ T1] loop: module loaded [ 6.958905][ T1] zram: Added device: zram0 [ 6.965866][ T1] null_blk: module loaded [ 6.967235][ T1] Guest personality initialized and is inactive [ 6.968478][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 6.969841][ T1] Initialized host personality [ 6.970666][ T1] usbcore: registered new interface driver rtsx_usb [ 6.972055][ T1] usbcore: registered new interface driver viperboard [ 6.973609][ T1] usbcore: registered new interface driver dln2 [ 6.974812][ T1] usbcore: registered new interface driver pn533_usb [ 6.978523][ T1] nfcsim 0.2 initialized [ 6.979259][ T1] usbcore: registered new interface driver port100 [ 6.980292][ T1] usbcore: registered new interface driver nfcmrvl [ 6.985343][ T1] Loading iSCSI transport class v2.0-870. [ 7.010507][ T1] scsi host0: Virtio SCSI HBA [ 7.046940][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.050094][ T29] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.075007][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.077005][ T1] db_root: cannot open: /etc/target [ 7.078637][ T1] slram: not enough parameters. [ 7.083844][ T1] ftl_cs: FTL header not found. [ 7.116444][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.119013][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.120814][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.129456][ T1] MACsec IEEE 802.1AE [ 7.134418][ T1] libphy: Fixed MDIO Bus: probed [ 7.144318][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.200678][ T1] vcan: Virtual CAN interface driver [ 7.202448][ T1] vxcan: Virtual CAN Tunnel driver [ 7.203732][ T1] slcan: serial line CAN interface driver [ 7.204645][ T1] slcan: 10 dynamic interface channels. [ 7.205854][ T1] CAN device driver interface [ 7.208271][ T1] usbcore: registered new interface driver usb_8dev [ 7.209879][ T1] usbcore: registered new interface driver ems_usb [ 7.211448][ T1] usbcore: registered new interface driver esd_usb2 [ 7.213277][ T1] usbcore: registered new interface driver gs_usb [ 7.214995][ T1] usbcore: registered new interface driver kvaser_usb [ 7.216973][ T1] usbcore: registered new interface driver mcba_usb [ 7.218420][ T1] usbcore: registered new interface driver peak_usb [ 7.220859][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.221865][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.225105][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.226258][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.228432][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.229668][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.231982][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.233961][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.235288][ T1] AX.25: bpqether driver version 004 [ 7.236260][ T1] PPP generic driver version 2.4.2 [ 7.238532][ T1] PPP BSD Compression module registered [ 7.240072][ T1] PPP Deflate Compression module registered [ 7.241145][ T1] PPP MPPE Compression module registered [ 7.242323][ T1] NET: Registered protocol family 24 [ 7.243661][ T1] PPTP driver version 0.8.5 [ 7.245339][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.247118][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.248715][ T1] SLIP linefill/keepalive option. [ 7.251034][ T1] hdlc: HDLC support module revision 1.22 [ 7.252186][ T1] LAPB Ethernet driver version 0.02 [ 7.255557][ T1] usbcore: registered new interface driver ath9k_htc [ 7.258037][ T1] usbcore: registered new interface driver carl9170 [ 7.259537][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.261568][ T1] usbcore: registered new interface driver ar5523 [ 7.264074][ T1] usbcore: registered new interface driver ath10k_usb [ 7.266018][ T1] usbcore: registered new interface driver rndis_wlan [ 7.267890][ T1] mac80211_hwsim: initializing netlink [ 7.295929][ T1] usbcore: registered new interface driver atusb [ 7.311206][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.313572][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 7.315809][ T1] usbcore: registered new interface driver catc [ 7.317169][ T1] usbcore: registered new interface driver kaweth [ 7.318161][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.320038][ T1] usbcore: registered new interface driver pegasus [ 7.321713][ T1] usbcore: registered new interface driver rtl8150 [ 7.324430][ T1] usbcore: registered new interface driver r8152 [ 7.325499][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.327077][ T1] usbcore: registered new interface driver hso [ 7.328487][ T1] usbcore: registered new interface driver lan78xx [ 7.330082][ T1] usbcore: registered new interface driver asix [ 7.331616][ T1] usbcore: registered new interface driver ax88179_178a [ 7.333704][ T1] usbcore: registered new interface driver cdc_ether [ 7.335267][ T1] usbcore: registered new interface driver cdc_eem [ 7.337129][ T1] usbcore: registered new interface driver dm9601 [ 7.338744][ T1] usbcore: registered new interface driver sr9700 [ 7.340309][ T1] usbcore: registered new interface driver CoreChips [ 7.342046][ T1] usbcore: registered new interface driver smsc75xx [ 7.344007][ T1] usbcore: registered new interface driver smsc95xx [ 7.345718][ T1] usbcore: registered new interface driver gl620a [ 7.347232][ T1] usbcore: registered new interface driver net1080 [ 7.348761][ T1] usbcore: registered new interface driver plusb [ 7.350216][ T1] usbcore: registered new interface driver rndis_host [ 7.351911][ T1] usbcore: registered new interface driver cdc_subset [ 7.353520][ T1] usbcore: registered new interface driver zaurus [ 7.355093][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.356805][ T1] usbcore: registered new interface driver int51x1 [ 7.358218][ T1] usbcore: registered new interface driver cdc_phonet [ 7.360004][ T1] usbcore: registered new interface driver kalmia [ 7.361472][ T1] usbcore: registered new interface driver ipheth [ 7.363895][ T1] usbcore: registered new interface driver sierra_net [ 7.366460][ T1] usbcore: registered new interface driver cx82310_eth [ 7.368141][ T1] usbcore: registered new interface driver cdc_ncm [ 7.369534][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.371121][ T1] usbcore: registered new interface driver lg-vl600 [ 7.372725][ T1] usbcore: registered new interface driver qmi_wwan [ 7.374465][ T1] usbcore: registered new interface driver cdc_mbim [ 7.376155][ T1] usbcore: registered new interface driver ch9200 [ 7.385081][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.398942][ T1] aoe: AoE v85 initialised. [ 7.407887][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.409733][ T1] ehci-pci: EHCI PCI platform driver [ 7.417504][ T1] ehci-platform: EHCI generic platform driver [ 7.419948][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.421505][ T1] ohci-pci: OHCI PCI platform driver [ 7.423273][ T1] ohci-platform: OHCI generic platform driver [ 7.425495][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 7.429751][ T1] driver u132_hcd [ 7.433788][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 7.435276][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.439169][ T1] usbcore: registered new interface driver cdc_acm [ 7.441293][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.444077][ T29] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.444523][ T25] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.447358][ T25] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.448664][ T25] sd 0:0:1:0: [sda] Write Protect is off [ 7.450722][ T25] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.451581][ T1] usbcore: registered new interface driver usblp [ 7.454604][ T1] usbcore: registered new interface driver cdc_wdm [ 7.455970][ T1] usbcore: registered new interface driver usbtmc [ 7.458844][ T1] usbcore: registered new interface driver uas [ 7.460033][ T1] usbcore: registered new interface driver usb-storage [ 7.461293][ T1] usbcore: registered new interface driver ums-alauda [ 7.462520][ T1] usbcore: registered new interface driver ums-cypress [ 7.464288][ T1] usbcore: registered new interface driver ums-datafab [ 7.465423][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.466682][ T1] usbcore: registered new interface driver ums-freecom [ 7.467841][ T1] usbcore: registered new interface driver ums-isd200 [ 7.469057][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.470348][ T1] usbcore: registered new interface driver ums-karma [ 7.471881][ T1] usbcore: registered new interface driver ums-onetouch [ 7.474042][ T1] usbcore: registered new interface driver ums-realtek [ 7.475233][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.476399][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.477609][ T1] usbcore: registered new interface driver ums-usbat [ 7.478754][ T1] usbcore: registered new interface driver mdc800 [ 7.479640][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.480929][ T1] usbcore: registered new interface driver microtekX6 [ 7.482266][ T1] usbcore: registered new interface driver usbserial_generic [ 7.484485][ T1] usbserial: USB Serial support registered for generic [ 7.485659][ T1] usbcore: registered new interface driver aircable [ 7.486652][ T1] usbserial: USB Serial support registered for aircable [ 7.487744][ T1] usbcore: registered new interface driver ark3116 [ 7.488771][ T1] usbserial: USB Serial support registered for ark3116 [ 7.490155][ T25] sda: sda1 [ 7.490208][ T1] usbcore: registered new interface driver belkin_sa [ 7.491960][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.493670][ T1] usbcore: registered new interface driver ch341 [ 7.494726][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.495993][ T1] usbcore: registered new interface driver cp210x [ 7.497017][ T1] usbserial: USB Serial support registered for cp210x [ 7.498214][ T1] usbcore: registered new interface driver cyberjack [ 7.499416][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.500940][ T1] usbcore: registered new interface driver cypress_m8 [ 7.501974][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.505071][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.506490][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.507749][ T1] usbcore: registered new interface driver usb_debug [ 7.508804][ T1] usbserial: USB Serial support registered for debug [ 7.509786][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.510952][ T1] usbcore: registered new interface driver digi_acceleport [ 7.512159][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.513481][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.514785][ T1] usbcore: registered new interface driver io_edgeport [ 7.515891][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.517087][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.518284][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.519925][ T1] usbserial: USB Serial support registered for EPiC device [ 7.521408][ T1] usbcore: registered new interface driver io_ti [ 7.522708][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.524240][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.525765][ T1] usbcore: registered new interface driver empeg [ 7.527011][ T1] usbserial: USB Serial support registered for empeg [ 7.528133][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.529277][ T1] usbcore: registered new interface driver f81232 [ 7.530477][ T1] usbserial: USB Serial support registered for f81232 [ 7.531703][ T1] usbserial: USB Serial support registered for f81534a [ 7.533313][ T1] usbcore: registered new interface driver f81534 [ 7.534618][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.536225][ T1] usbcore: registered new interface driver ftdi_sio [ 7.537399][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.538776][ T25] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.538848][ T1] usbcore: registered new interface driver garmin_gps [ 7.541098][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.542454][ T1] usbcore: registered new interface driver ipaq [ 7.543648][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.544998][ T1] usbcore: registered new interface driver ipw [ 7.546059][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.547508][ T1] usbcore: registered new interface driver ir_usb [ 7.548654][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.549884][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.551240][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.552575][ T1] usbcore: registered new interface driver keyspan [ 7.554061][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.555608][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.557029][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.558382][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.559660][ T1] usbcore: registered new interface driver keyspan_pda [ 7.560774][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.562083][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.563644][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.564810][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.566147][ T1] usbcore: registered new interface driver kobil_sct [ 7.567323][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.568679][ T1] usbcore: registered new interface driver mct_u232 [ 7.569748][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.570903][ T1] usbcore: registered new interface driver metro_usb [ 7.571905][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.573466][ T1] usbcore: registered new interface driver mos7720 [ 7.574526][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.575827][ T1] usbcore: registered new interface driver mos7840 [ 7.576950][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.578406][ T1] usbcore: registered new interface driver mxuport [ 7.579549][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.580714][ T1] usbcore: registered new interface driver navman [ 7.581713][ T1] usbserial: USB Serial support registered for navman [ 7.582887][ T1] usbcore: registered new interface driver omninet [ 7.584011][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 7.585403][ T1] usbcore: registered new interface driver opticon [ 7.586442][ T1] usbserial: USB Serial support registered for opticon [ 7.587545][ T1] usbcore: registered new interface driver option [ 7.588575][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.589866][ T1] usbcore: registered new interface driver oti6858 [ 7.590887][ T1] usbserial: USB Serial support registered for oti6858 [ 7.592121][ T1] usbcore: registered new interface driver pl2303 [ 7.593636][ T1] usbserial: USB Serial support registered for pl2303 [ 7.594839][ T1] usbcore: registered new interface driver qcaux [ 7.595969][ T1] usbserial: USB Serial support registered for qcaux [ 7.597049][ T1] usbcore: registered new interface driver qcserial [ 7.598082][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.599405][ T1] usbcore: registered new interface driver quatech2 [ 7.601342][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.602803][ T1] usbcore: registered new interface driver safe_serial [ 7.604329][ T1] usbserial: USB Serial support registered for safe_serial [ 7.606093][ T1] usbcore: registered new interface driver sierra [ 7.607234][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.608527][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.609661][ T1] usbserial: USB Serial support registered for carelink [ 7.610845][ T1] usbserial: USB Serial support registered for zio [ 7.611886][ T1] usbserial: USB Serial support registered for funsoft [ 7.612986][ T1] usbserial: USB Serial support registered for flashloader [ 7.614182][ T1] usbserial: USB Serial support registered for google [ 7.615257][ T1] usbserial: USB Serial support registered for libtransistor [ 7.616453][ T1] usbserial: USB Serial support registered for vivopay [ 7.617574][ T1] usbserial: USB Serial support registered for moto_modem [ 7.618755][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.619985][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.621111][ T1] usbserial: USB Serial support registered for hp4x [ 7.622230][ T1] usbserial: USB Serial support registered for suunto [ 7.623353][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.624583][ T1] usbcore: registered new interface driver spcp8x5 [ 7.625685][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.626806][ T1] usbcore: registered new interface driver ssu100 [ 7.627992][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.629785][ T1] usbcore: registered new interface driver symbolserial [ 7.631014][ T1] usbserial: USB Serial support registered for symbol [ 7.632169][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.633485][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.635914][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.637193][ T1] usbcore: registered new interface driver upd78f0730 [ 7.638266][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.639341][ T1] usbcore: registered new interface driver visor [ 7.640299][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.641598][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.642755][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.643861][ T1] usbcore: registered new interface driver wishbone_serial [ 7.644917][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.646086][ T1] usbcore: registered new interface driver whiteheat [ 7.647203][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.648720][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.650076][ T1] usbcore: registered new interface driver xr_serial [ 7.651131][ T1] usbserial: USB Serial support registered for xr_serial [ 7.652228][ T1] usbcore: registered new interface driver xsens_mt [ 7.653275][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.654371][ T1] usbcore: registered new interface driver adutux [ 7.655403][ T1] usbcore: registered new interface driver appledisplay [ 7.656477][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.657586][ T1] usbcore: registered new interface driver cytherm [ 7.658664][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.659892][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.660994][ T1] ftdi_elan: driver ftdi-elan [ 7.661865][ T1] usbcore: registered new interface driver ftdi-elan [ 7.663043][ T1] usbcore: registered new interface driver idmouse [ 7.664142][ T1] usbcore: registered new interface driver iowarrior [ 7.665201][ T1] usbcore: registered new interface driver isight_firmware [ 7.666462][ T1] usbcore: registered new interface driver usblcd [ 7.667507][ T1] usbcore: registered new interface driver ldusb [ 7.668539][ T1] usbcore: registered new interface driver legousbtower [ 7.669984][ T1] usbcore: registered new interface driver usbtest [ 7.671034][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.672216][ T1] usbcore: registered new interface driver trancevibrator [ 7.673403][ T1] usbcore: registered new interface driver uss720 [ 7.674309][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.675605][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.676887][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.677955][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.679202][ T1] usbcore: registered new interface driver usbsevseg [ 7.680283][ T1] usbcore: registered new interface driver yurex [ 7.681670][ T1] usbcore: registered new interface driver chaoskey [ 7.682848][ T1] usbcore: registered new interface driver sisusb [ 7.683888][ T1] usbcore: registered new interface driver lvs [ 7.684907][ T1] usbcore: registered new interface driver cxacru [ 7.685950][ T1] usbcore: registered new interface driver speedtch [ 7.687028][ T1] usbcore: registered new interface driver ueagle-atm [ 7.687965][ T1] xusbatm: malformed module parameters [ 7.692840][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.694301][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.696744][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.698959][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.700272][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.701375][ T1] usb usb1: Product: Dummy host controller [ 7.702156][ T1] usb usb1: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 7.703341][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 7.707515][ T1] hub 1-0:1.0: USB hub found [ 7.708499][ T1] hub 1-0:1.0: 1 port detected [ 7.711973][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.713297][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.714999][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.716729][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.717965][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.719090][ T1] usb usb2: Product: Dummy host controller [ 7.719985][ T1] usb usb2: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 7.720989][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.725118][ T1] hub 2-0:1.0: USB hub found [ 7.726349][ T1] hub 2-0:1.0: 1 port detected [ 7.729012][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.730316][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 7.732454][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 7.734614][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.736139][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.737214][ T1] usb usb3: Product: Dummy host controller [ 7.738102][ T1] usb usb3: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 7.739198][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 7.741823][ T1] hub 3-0:1.0: USB hub found [ 7.742981][ T1] hub 3-0:1.0: 1 port detected [ 7.745263][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.746626][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 7.748162][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 7.749940][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.751177][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.752267][ T1] usb usb4: Product: Dummy host controller [ 7.753287][ T1] usb usb4: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 7.754381][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 7.756750][ T1] hub 4-0:1.0: USB hub found [ 7.757565][ T1] hub 4-0:1.0: 1 port detected [ 7.759834][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.761210][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 7.762517][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 7.764219][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.765537][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.766653][ T1] usb usb5: Product: Dummy host controller [ 7.767469][ T1] usb usb5: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 7.768534][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 7.770925][ T1] hub 5-0:1.0: USB hub found [ 7.771708][ T1] hub 5-0:1.0: 1 port detected [ 7.774247][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.775530][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 7.777125][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 7.779480][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.780837][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.781978][ T1] usb usb6: Product: Dummy host controller [ 7.783009][ T1] usb usb6: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 7.783036][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 7.785074][ T1] hub 6-0:1.0: USB hub found [ 7.786794][ T1] hub 6-0:1.0: 1 port detected [ 7.789159][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.790907][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 7.792520][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 7.795006][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.797550][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.798721][ T1] usb usb7: Product: Dummy host controller [ 7.799525][ T1] usb usb7: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 7.801060][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 7.803644][ T1] hub 7-0:1.0: USB hub found [ 7.804569][ T1] hub 7-0:1.0: 1 port detected [ 7.806881][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.808275][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 7.809632][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 7.812249][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.814521][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.815713][ T1] usb usb8: Product: Dummy host controller [ 7.816568][ T1] usb usb8: Manufacturer: Linux 5.12.0-rc5-syzkaller dummy_hcd [ 7.817652][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 7.820175][ T1] hub 8-0:1.0: USB hub found [ 7.820962][ T1] hub 8-0:1.0: 1 port detected [ 7.837654][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 7.845351][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.847339][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 7.848850][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 7.850057][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.851337][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.852457][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 7.854505][ T1] usb usb9: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 7.855682][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 7.859201][ T1] hub 9-0:1.0: USB hub found [ 7.860439][ T1] hub 9-0:1.0: 8 ports detected [ 7.864677][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 7.866404][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 7.867896][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.869626][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 7.871333][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.873132][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 7.874094][ T1] usb usb10: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 7.875200][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 7.877652][ T1] hub 10-0:1.0: USB hub found [ 7.878772][ T1] hub 10-0:1.0: 8 ports detected [ 7.883725][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.886349][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 7.888251][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.890711][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.891882][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 7.893341][ T1] usb usb11: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 7.894569][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 7.897501][ T1] hub 11-0:1.0: USB hub found [ 7.898868][ T1] hub 11-0:1.0: 8 ports detected [ 7.902842][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 7.904815][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 7.906474][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.908177][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 7.909517][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.910616][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 7.911614][ T1] usb usb12: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 7.913392][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 7.915746][ T1] hub 12-0:1.0: USB hub found [ 7.916755][ T1] hub 12-0:1.0: 8 ports detected [ 7.921275][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.924056][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 7.925939][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.927312][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.928461][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 7.929463][ T1] usb usb13: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 7.930632][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 7.933032][ T1] hub 13-0:1.0: USB hub found [ 7.934052][ T1] hub 13-0:1.0: 8 ports detected [ 7.937862][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 7.939734][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 7.941338][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.943145][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 7.944432][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.945727][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 7.946770][ T1] usb usb14: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 7.947794][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 7.950103][ T1] hub 14-0:1.0: USB hub found [ 7.951069][ T1] hub 14-0:1.0: 8 ports detected [ 7.956206][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.958278][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 7.960298][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.961586][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.963201][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 7.964272][ T1] usb usb15: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 7.965420][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 7.967704][ T1] hub 15-0:1.0: USB hub found [ 7.968632][ T1] hub 15-0:1.0: 8 ports detected [ 7.972401][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 7.974787][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 7.976365][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.978035][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 7.979359][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.980502][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 7.981508][ T1] usb usb16: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 7.982540][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 7.986113][ T1] hub 16-0:1.0: USB hub found [ 7.987204][ T1] hub 16-0:1.0: 8 ports detected [ 7.991690][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 7.993911][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 7.995710][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 7.997067][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.998308][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 7.999300][ T1] usb usb17: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.000338][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.002752][ T1] hub 17-0:1.0: USB hub found [ 8.003750][ T1] hub 17-0:1.0: 8 ports detected [ 8.007549][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.009302][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.010781][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.012561][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.014668][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.015795][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.016729][ T1] usb usb18: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.017954][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.020212][ T1] hub 18-0:1.0: USB hub found [ 8.021256][ T1] hub 18-0:1.0: 8 ports detected [ 8.025817][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.028088][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.029971][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.031526][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.033878][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.034909][ T1] usb usb19: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.036051][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.038382][ T1] hub 19-0:1.0: USB hub found [ 8.039422][ T1] hub 19-0:1.0: 8 ports detected [ 8.043217][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.044984][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.046550][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.048223][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.049553][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.050719][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.051697][ T1] usb usb20: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.053827][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.056109][ T1] hub 20-0:1.0: USB hub found [ 8.057276][ T1] hub 20-0:1.0: 8 ports detected [ 8.061782][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.064771][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.066815][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.068507][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.069614][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.070599][ T1] usb usb21: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.071688][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.074382][ T1] hub 21-0:1.0: USB hub found [ 8.075336][ T1] hub 21-0:1.0: 8 ports detected [ 8.079153][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.080809][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.082248][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.084474][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.085878][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.087139][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.088094][ T1] usb usb22: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.089204][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.091460][ T1] hub 22-0:1.0: USB hub found [ 8.092503][ T1] hub 22-0:1.0: 8 ports detected [ 8.098463][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.100414][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.102241][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.103619][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.104875][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.105856][ T1] usb usb23: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.106942][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.109254][ T1] hub 23-0:1.0: USB hub found [ 8.110274][ T1] hub 23-0:1.0: 8 ports detected [ 8.114338][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.116273][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.117664][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.119331][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.120722][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.121885][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.123719][ T1] usb usb24: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.124834][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.127154][ T1] hub 24-0:1.0: USB hub found [ 8.128219][ T1] hub 24-0:1.0: 8 ports detected [ 8.132807][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.134883][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.136573][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.137822][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.139044][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.139937][ T1] usb usb25: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.140991][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.144710][ T1] hub 25-0:1.0: USB hub found [ 8.145869][ T1] hub 25-0:1.0: 8 ports detected [ 8.149692][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.151442][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.153177][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.154897][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.156148][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.157253][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.158346][ T1] usb usb26: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.159378][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.161631][ T1] hub 26-0:1.0: USB hub found [ 8.162575][ T1] hub 26-0:1.0: 8 ports detected [ 8.168054][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.170044][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.171632][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.173087][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.174322][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.175249][ T1] usb usb27: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.176281][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.178519][ T1] hub 27-0:1.0: USB hub found [ 8.179506][ T1] hub 27-0:1.0: 8 ports detected [ 8.183527][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.185328][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.186684][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.188359][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.189688][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.190800][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.191742][ T1] usb usb28: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.193610][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.195928][ T1] hub 28-0:1.0: USB hub found [ 8.196987][ T1] hub 28-0:1.0: 8 ports detected [ 8.201473][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.204386][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.206205][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.207573][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.208805][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.209733][ T1] usb usb29: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.212011][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.214761][ T1] hub 29-0:1.0: USB hub found [ 8.215903][ T1] hub 29-0:1.0: 8 ports detected [ 8.219694][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.221598][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.223860][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.225505][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.226816][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.228092][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.229170][ T1] usb usb30: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.230299][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.232873][ T1] hub 30-0:1.0: USB hub found [ 8.234102][ T1] hub 30-0:1.0: 8 ports detected [ 8.238662][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.240759][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.242860][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.244173][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.245515][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.246717][ T1] usb usb31: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.247812][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.250705][ T1] hub 31-0:1.0: USB hub found [ 8.252032][ T1] hub 31-0:1.0: 8 ports detected [ 8.256592][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.258446][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.260035][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.261668][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.263861][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.265092][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.266058][ T1] usb usb32: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.267133][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.269561][ T1] hub 32-0:1.0: USB hub found [ 8.270662][ T1] hub 32-0:1.0: 8 ports detected [ 8.276037][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.279124][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.280942][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.282304][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.283649][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.284636][ T1] usb usb33: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.285705][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.288128][ T1] hub 33-0:1.0: USB hub found [ 8.289257][ T1] hub 33-0:1.0: 8 ports detected [ 8.293198][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.295086][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.297994][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.299860][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.301134][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.303723][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.304810][ T1] usb usb34: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.305882][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.308293][ T1] hub 34-0:1.0: USB hub found [ 8.309213][ T1] hub 34-0:1.0: 8 ports detected [ 8.314198][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.316949][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.319005][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.320375][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.321520][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.322474][ T1] usb usb35: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.323738][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.326219][ T1] hub 35-0:1.0: USB hub found [ 8.327248][ T1] hub 35-0:1.0: 8 ports detected [ 8.331096][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.333071][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.334641][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.336249][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.337572][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.338774][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.339688][ T1] usb usb36: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.340779][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.343526][ T1] hub 36-0:1.0: USB hub found [ 8.344664][ T1] hub 36-0:1.0: 8 ports detected [ 8.349566][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.351648][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.353855][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.355185][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.356733][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.357733][ T1] usb usb37: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.358983][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.361359][ T1] hub 37-0:1.0: USB hub found [ 8.362297][ T1] hub 37-0:1.0: 8 ports detected [ 8.366912][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.369273][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.370778][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.372792][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.374197][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.375339][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.376266][ T1] usb usb38: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.377311][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.379642][ T1] hub 38-0:1.0: USB hub found [ 8.380623][ T1] hub 38-0:1.0: 8 ports detected [ 8.385824][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.387901][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.389559][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.12 [ 8.390941][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.392040][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.393351][ T1] usb usb39: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.394613][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.397266][ T1] hub 39-0:1.0: USB hub found [ 8.398531][ T1] hub 39-0:1.0: 8 ports detected [ 8.404018][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.406334][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.408064][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.410632][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.12 [ 8.412016][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.413846][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.414782][ T1] usb usb40: Manufacturer: Linux 5.12.0-rc5-syzkaller vhci_hcd [ 8.415953][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.418267][ T1] hub 40-0:1.0: USB hub found [ 8.419398][ T1] hub 40-0:1.0: 8 ports detected [ 8.424598][ T1] usbcore: registered new device driver usbip-host [ 8.430776][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.433412][ T1] i8042: Warning: Keylock active [ 8.436559][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.438443][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.441353][ T1] mousedev: PS/2 mouse device common for all mice [ 8.445299][ T1] usbcore: registered new interface driver appletouch [ 8.447265][ T1] usbcore: registered new interface driver bcm5974 [ 8.449004][ T1] usbcore: registered new interface driver synaptics_usb [ 8.450569][ T1] usbcore: registered new interface driver iforce [ 8.451876][ T1] usbcore: registered new interface driver xpad [ 8.453396][ T1] usbcore: registered new interface driver usb_acecad [ 8.455074][ T1] usbcore: registered new interface driver aiptek [ 8.456465][ T1] usbcore: registered new interface driver hanwang [ 8.457832][ T1] usbcore: registered new interface driver kbtab [ 8.459153][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.460767][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.462254][ T1] usbcore: registered new interface driver sur40 [ 8.463947][ T1] usbcore: registered new interface driver ati_remote2 [ 8.465133][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.466257][ T1] usbcore: registered new interface driver cm109 [ 8.467268][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.468465][ T1] usbcore: registered new interface driver ims_pcu [ 8.469678][ T1] usbcore: registered new interface driver keyspan_remote [ 8.471118][ T1] usbcore: registered new interface driver powermate [ 8.472898][ T1] usbcore: registered new interface driver yealink [ 8.474972][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.481972][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.483473][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.485028][ T1] i2c /dev entries driver [ 8.486697][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.488348][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.489934][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.495882][ T1] usbcore: registered new interface driver ati_remote [ 8.497861][ T1] usbcore: registered new interface driver imon [ 8.499577][ T1] usbcore: registered new interface driver mceusb [ 8.500811][ T1] usbcore: registered new interface driver redrat3 [ 8.502396][ T1] usbcore: registered new interface driver streamzap [ 8.505514][ T1] usbcore: registered new interface driver igorplugusb [ 8.507055][ T1] usbcore: registered new interface driver iguanair [ 8.508333][ T1] usbcore: registered new interface driver ttusbir [ 8.509857][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 8.511916][ T1] usbcore: registered new interface driver ttusb-dec [ 8.514392][ T1] usbcore: registered new interface driver ttusb [ 8.515710][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 8.517147][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 8.518516][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 8.519955][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 8.521346][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 8.523359][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 8.524968][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 8.527137][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 8.528590][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 8.529844][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 8.531708][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 8.534001][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 8.535284][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 8.536714][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 8.537963][ T1] usbcore: registered new interface driver opera1 [ 8.539101][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 8.540431][ T1] usbcore: registered new interface driver pctv452e [ 8.541738][ T1] usbcore: registered new interface driver dw2102 [ 8.543003][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 8.544426][ T1] usbcore: registered new interface driver cinergyT2 [ 8.545561][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 8.546739][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 8.548044][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 8.549233][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 8.550391][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 8.551590][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 8.553538][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 8.554699][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 8.555847][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 8.557016][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 8.558203][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 8.559374][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 8.560635][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 8.561847][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 8.563013][ T1] usbcore: registered new interface driver zd1301 [ 8.564134][ T1] usbcore: registered new interface driver smsusb [ 8.565207][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 8.566420][ T1] usbcore: registered new interface driver zr364xx [ 8.567520][ T1] usbcore: registered new interface driver stkwebcam [ 8.568645][ T1] usbcore: registered new interface driver s2255 [ 8.569871][ T1] usbcore: registered new interface driver uvcvideo [ 8.570768][ T1] gspca_main: v2.14.0 registered [ 8.571610][ T1] usbcore: registered new interface driver benq [ 8.572728][ T1] usbcore: registered new interface driver conex [ 8.573799][ T1] usbcore: registered new interface driver cpia1 [ 8.574859][ T1] usbcore: registered new interface driver dtcs033 [ 8.575948][ T1] usbcore: registered new interface driver etoms [ 8.577036][ T1] usbcore: registered new interface driver finepix [ 8.578106][ T1] usbcore: registered new interface driver jeilinj [ 8.579166][ T1] usbcore: registered new interface driver jl2005bcd [ 8.580284][ T1] usbcore: registered new interface driver kinect [ 8.581326][ T1] usbcore: registered new interface driver konica [ 8.582386][ T1] usbcore: registered new interface driver mars [ 8.583582][ T1] usbcore: registered new interface driver mr97310a [ 8.584909][ T1] usbcore: registered new interface driver nw80x [ 8.586028][ T1] usbcore: registered new interface driver ov519 [ 8.587084][ T1] usbcore: registered new interface driver ov534 [ 8.588134][ T1] usbcore: registered new interface driver ov534_9 [ 8.589274][ T1] usbcore: registered new interface driver pac207 [ 8.590360][ T1] usbcore: registered new interface driver gspca_pac7302 [ 8.591524][ T1] usbcore: registered new interface driver pac7311 [ 8.592707][ T1] usbcore: registered new interface driver se401 [ 8.593757][ T1] usbcore: registered new interface driver sn9c2028 [ 8.594914][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 8.596089][ T1] usbcore: registered new interface driver sonixb [ 8.597226][ T1] usbcore: registered new interface driver sonixj [ 8.598300][ T1] usbcore: registered new interface driver spca500 [ 8.599371][ T1] usbcore: registered new interface driver spca501 [ 8.600466][ T1] usbcore: registered new interface driver spca505 [ 8.601557][ T1] usbcore: registered new interface driver spca506 [ 8.603345][ T1] usbcore: registered new interface driver spca508 [ 8.604509][ T1] usbcore: registered new interface driver spca561 [ 8.605655][ T1] usbcore: registered new interface driver spca1528 [ 8.606817][ T1] usbcore: registered new interface driver sq905 [ 8.607879][ T1] usbcore: registered new interface driver sq905c [ 8.608939][ T1] usbcore: registered new interface driver sq930x [ 8.610136][ T1] usbcore: registered new interface driver sunplus [ 8.611217][ T1] usbcore: registered new interface driver stk014 [ 8.612301][ T1] usbcore: registered new interface driver stk1135 [ 8.613469][ T1] usbcore: registered new interface driver stv0680 [ 8.614587][ T1] usbcore: registered new interface driver t613 [ 8.615675][ T1] usbcore: registered new interface driver gspca_topro [ 8.616832][ T1] usbcore: registered new interface driver touptek [ 8.617915][ T1] usbcore: registered new interface driver tv8532 [ 8.618982][ T1] usbcore: registered new interface driver vc032x [ 8.620047][ T1] usbcore: registered new interface driver vicam [ 8.621134][ T1] usbcore: registered new interface driver xirlink-cit [ 8.622360][ T1] usbcore: registered new interface driver gspca_zc3xx [ 8.623871][ T1] usbcore: registered new interface driver ALi m5602 [ 8.625007][ T1] usbcore: registered new interface driver STV06xx [ 8.626096][ T1] usbcore: registered new interface driver gspca_gl860 [ 8.627258][ T1] usbcore: registered new interface driver Philips webcam [ 8.628451][ T1] usbcore: registered new interface driver airspy [ 8.629555][ T1] usbcore: registered new interface driver hackrf [ 8.630651][ T1] usbcore: registered new interface driver msi2500 [ 8.631550][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 8.632772][ T1] usbcore: registered new interface driver cpia2 [ 8.632783][ T1] au0828: au0828 driver loaded [ 8.633071][ T1] usbcore: registered new interface driver au0828 [ 8.635449][ T1] usbcore: registered new interface driver hdpvr [ 8.637350][ T1] usbcore: registered new interface driver pvrusb2 [ 8.638266][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 8.639426][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 8.640330][ T1] usbcore: registered new interface driver stk1160 [ 8.641474][ T1] usbcore: registered new interface driver cx231xx [ 8.643559][ T1] usbcore: registered new interface driver tm6000 [ 8.644894][ T1] usbcore: registered new interface driver em28xx [ 8.645803][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 8.646715][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 8.647633][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 8.648532][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 8.649660][ T1] usbcore: registered new interface driver usbtv [ 8.650736][ T1] usbcore: registered new interface driver go7007 [ 8.651842][ T1] usbcore: registered new interface driver go7007-loader [ 8.653504][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 8.654153][ T8] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 8.676262][ T1] vivid-000: using single planar format API [ 8.689007][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 8.691131][ T1] vivid-000: V4L2 capture device registered as video3 [ 8.693636][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 8.695444][ T1] vivid-000: V4L2 output device registered as video4 [ 8.697135][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 8.699200][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 8.701219][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 8.703031][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 8.704803][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 8.706422][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 8.707997][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 8.709644][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 8.711195][ T1] vivid-001: using multiplanar format API [ 8.720450][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 8.723129][ T1] vivid-001: V4L2 capture device registered as video7 [ 8.724514][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 8.726034][ T1] vivid-001: V4L2 output device registered as video8 [ 8.727569][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 8.729569][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 8.731335][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 8.734016][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 8.735449][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 8.736973][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 8.738667][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 8.740268][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 8.742023][ T1] vivid-002: using single planar format API [ 8.751167][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 8.753870][ T1] vivid-002: V4L2 capture device registered as video11 [ 8.755324][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 8.756893][ T1] vivid-002: V4L2 output device registered as video12 [ 8.758437][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 8.760439][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 8.762432][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 8.764161][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 8.765718][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 8.767117][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 8.768597][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 8.770332][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 8.772146][ T1] vivid-003: using multiplanar format API [ 8.781207][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 8.783283][ T1] vivid-003: V4L2 capture device registered as video15 [ 8.784659][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 8.786172][ T1] vivid-003: V4L2 output device registered as video16 [ 8.788066][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 8.789918][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 8.791653][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 8.793688][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 8.795311][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 8.796981][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 8.798716][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 8.800420][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 8.801957][ T1] vivid-004: using single planar format API [ 8.810895][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 8.813188][ T1] vivid-004: V4L2 capture device registered as video19 [ 8.814892][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 8.816431][ T1] vivid-004: V4L2 output device registered as video20 [ 8.818036][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 8.819854][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 8.821524][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 8.823083][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 8.824763][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 8.826280][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 8.828100][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 8.829648][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 8.831209][ T1] vivid-005: using multiplanar format API [ 8.840377][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 8.842540][ T1] vivid-005: V4L2 capture device registered as video23 [ 8.844206][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 8.845742][ T1] vivid-005: V4L2 output device registered as video24 [ 8.847392][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 8.849296][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 8.851261][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 8.853247][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 8.854753][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 8.856224][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 8.857952][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 8.859559][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 8.861125][ T1] vivid-006: using single planar format API [ 8.870396][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 8.872544][ T1] vivid-006: V4L2 capture device registered as video27 [ 8.874656][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 8.876682][ T1] vivid-006: V4L2 output device registered as video28 [ 8.878518][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 8.880893][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 8.882965][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 8.884581][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 8.886156][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 8.887694][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 8.889305][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 8.890782][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 8.892535][ T1] vivid-007: using multiplanar format API [ 8.901646][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 8.904171][ T1] vivid-007: V4L2 capture device registered as video31 [ 8.905646][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 8.907363][ T1] vivid-007: V4L2 output device registered as video32 [ 8.908965][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 8.910777][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 8.912684][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 8.914465][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 8.916252][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 8.918092][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 8.919881][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 8.921789][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 8.923863][ T1] vivid-008: using single planar format API [ 8.932843][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 8.935038][ T1] vivid-008: V4L2 capture device registered as video35 [ 8.936452][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 8.937949][ T1] vivid-008: V4L2 output device registered as video36 [ 8.939494][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 8.941491][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 8.943655][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 8.945143][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 8.946641][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 8.948122][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 8.949792][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 8.951528][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 8.953451][ T1] vivid-009: using multiplanar format API [ 8.962065][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 8.964211][ T1] vivid-009: V4L2 capture device registered as video39 [ 8.965941][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 8.967542][ T1] vivid-009: V4L2 output device registered as video40 [ 8.969326][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 8.971175][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 8.973368][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 8.974866][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 8.976471][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 8.978063][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 8.979844][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 8.981483][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 8.983597][ T1] vivid-010: using single planar format API [ 8.992566][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 8.994990][ T1] vivid-010: V4L2 capture device registered as video43 [ 8.996681][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 8.998211][ T1] vivid-010: V4L2 output device registered as video44 [ 8.999734][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.001827][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.003865][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.005355][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.006868][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.008376][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 9.010001][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 9.011550][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.013292][ T1] vivid-011: using multiplanar format API [ 9.022303][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.024568][ T1] vivid-011: V4L2 capture device registered as video47 [ 9.026014][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.027480][ T1] vivid-011: V4L2 output device registered as video48 [ 9.029002][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.030754][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.032684][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.034265][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.035865][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.037578][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 9.039143][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 9.040744][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.042375][ T1] vivid-012: using single planar format API [ 9.051606][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.054638][ T1] vivid-012: V4L2 capture device registered as video51 [ 9.056076][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.057684][ T1] vivid-012: V4L2 output device registered as video52 [ 9.059248][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.061019][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.063138][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.064697][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.066385][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.067937][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 9.069643][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 9.071216][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.073326][ T1] vivid-013: using multiplanar format API [ 9.082057][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 9.086154][ T1] vivid-013: V4L2 capture device registered as video55 [ 9.088672][ T8] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.091545][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.094387][ T1] vivid-013: V4L2 output device registered as video56 [ 9.096136][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.097970][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.099631][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.101072][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.102473][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.104306][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 9.105920][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 9.107487][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.109136][ T1] vivid-014: using single planar format API [ 9.118335][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 9.120680][ T1] vivid-014: V4L2 capture device registered as video59 [ 9.122101][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.123952][ T1] vivid-014: V4L2 output device registered as video60 [ 9.125327][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.127056][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.128961][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.130584][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.132182][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.134142][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 9.135708][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 9.137475][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.139125][ T1] vivid-015: using multiplanar format API [ 9.147811][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 9.150039][ T1] vivid-015: V4L2 capture device registered as video63 [ 9.151606][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.153513][ T1] vivid-015: V4L2 output device registered as video64 [ 9.155037][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.156792][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.158748][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.160281][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.161839][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.163458][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 9.165157][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 9.166816][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.168995][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.174202][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 9.176465][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 9.178179][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 9.183617][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.188044][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.190013][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.196756][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.202043][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.204300][ T1] usbcore: registered new interface driver radioshark [ 9.205563][ T1] usbcore: registered new interface driver radioshark2 [ 9.207161][ T1] usbcore: registered new interface driver dsbr100 [ 9.208586][ T1] usbcore: registered new interface driver radio-si470x [ 9.210140][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.211630][ T1] usbcore: registered new interface driver radio-mr800 [ 9.213966][ T1] usbcore: registered new interface driver radio-keene [ 9.215193][ T1] usbcore: registered new interface driver radio-ma901 [ 9.216514][ T1] usbcore: registered new interface driver radio-raremono [ 9.218798][ T1] usbcore: registered new interface driver pcwd_usb [ 9.222787][ T1] device-mapper: uevent: version 1.0.3 [ 9.224757][ T1] device-mapper: ioctl: 4.44.0-ioctl (2021-02-01) initialised: dm-devel@redhat.com [ 9.227754][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.228957][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.230067][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.231684][ T1] device-mapper: raid: Loading target version 1.15.1 [ 9.236214][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.237396][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.238340][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.239408][ T1] Bluetooth: HCI UART protocol LL registered [ 9.240387][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.241661][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.242643][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.243610][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.244965][ T1] usbcore: registered new interface driver bcm203x [ 9.246224][ T1] usbcore: registered new interface driver bpa10x [ 9.247592][ T1] usbcore: registered new interface driver bfusb [ 9.248891][ T1] usbcore: registered new interface driver btusb [ 9.250236][ T1] usbcore: registered new interface driver ath3k [ 9.252293][ T1] CAPI 2.0 started up with major 68 (middleware) [ 9.254467][ T1] Modular ISDN core version 1.1.29 [ 9.255861][ T1] NET: Registered protocol family 34 [ 9.256726][ T1] DSP module 2.0 [ 9.257346][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.269496][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.271365][ T1] 0 virtual devices registered [ 9.272372][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.273671][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.274817][ T1] usbcore: registered new interface driver vub300 [ 9.277268][ T1] usbcore: registered new interface driver ushc [ 9.283300][ T1] iscsi: registered transport (iser) [ 9.285779][ T1] SoftiWARP attached [ 9.286491][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.288277][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.289859][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.299668][ T1] hid: raw HID events driver (C) Jiri Kosina [ 9.349997][ T1] usbcore: registered new interface driver usbhid [ 9.351874][ T1] usbhid: USB HID core driver [ 9.355187][ T1] usbcore: registered new interface driver es2_ap_driver [ 9.356957][ T1] usbcore: registered new interface driver prism2_usb [ 9.357915][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 9.359208][ T1] usbcore: registered new interface driver dt9812 [ 9.360349][ T1] usbcore: registered new interface driver ni6501 [ 9.361490][ T1] usbcore: registered new interface driver usbdux [ 9.363924][ T1] usbcore: registered new interface driver usbduxfast [ 9.365508][ T1] usbcore: registered new interface driver usbduxsigma [ 9.366869][ T1] usbcore: registered new interface driver vmk80xx [ 9.368219][ T1] usbcore: registered new interface driver r8712u [ 9.370169][ T1] ashmem: initialized [ 9.370893][ T1] greybus: registered new driver hid [ 9.371997][ T1] greybus: registered new driver gbphy [ 9.373600][ T1] gb_gbphy: registered new driver usb [ 9.374374][ T1] asus_wmi: ASUS WMI generic driver loaded [ 9.440003][ T1] usbcore: registered new interface driver snd-usb-audio [ 9.442337][ T1] usbcore: registered new interface driver snd-ua101 [ 9.445585][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 9.447096][ T1] usbcore: registered new interface driver snd-usb-us122l [ 9.448358][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 9.449575][ T1] usbcore: registered new interface driver snd-usb-6fire [ 9.450754][ T1] usbcore: registered new interface driver snd-usb-hiface [ 9.451948][ T1] usbcore: registered new interface driver snd-bcd2000 [ 9.454262][ T1] usbcore: registered new interface driver snd_usb_pod [ 9.455661][ T1] usbcore: registered new interface driver snd_usb_podhd [ 9.456852][ T1] usbcore: registered new interface driver snd_usb_toneport [ 9.458125][ T1] usbcore: registered new interface driver snd_usb_variax [ 9.459250][ T1] drop_monitor: Initializing network drop monitor service [ 9.460470][ T1] NET: Registered protocol family 26 [ 9.461277][ T1] GACT probability on [ 9.461860][ T1] Mirror/redirect action on [ 9.462590][ T1] Simple TC action Loaded [ 9.464939][ T1] netem: version 1.3 [ 9.465954][ T1] u32 classifier [ 9.466461][ T1] Performance counters on [ 9.467109][ T1] input device check on [ 9.467754][ T1] Actions configured [ 9.470174][ T1] nf_conntrack_irc: failed to register helpers [ 9.471236][ T1] nf_conntrack_sane: failed to register helpers [ 9.510299][ T1] nf_conntrack_sip: failed to register helpers [ 9.515741][ T1] xt_time: kernel timezone is -0000 [ 9.517101][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 9.518307][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 9.520510][ T1] IPVS: ipvs loaded. [ 9.521085][ T1] IPVS: [rr] scheduler registered. [ 9.521809][ T1] IPVS: [wrr] scheduler registered. [ 9.522555][ T1] IPVS: [lc] scheduler registered. [ 9.523664][ T1] IPVS: [wlc] scheduler registered. [ 9.524437][ T1] IPVS: [fo] scheduler registered. [ 9.525126][ T1] IPVS: [ovf] scheduler registered. [ 9.525840][ T1] IPVS: [lblc] scheduler registered. [ 9.526560][ T1] IPVS: [lblcr] scheduler registered. [ 9.527282][ T1] IPVS: [dh] scheduler registered. [ 9.528028][ T1] IPVS: [sh] scheduler registered. [ 9.528754][ T1] IPVS: [mh] scheduler registered. [ 9.529461][ T1] IPVS: [sed] scheduler registered. [ 9.530158][ T1] IPVS: [nq] scheduler registered. [ 9.530877][ T1] IPVS: [twos] scheduler registered. [ 9.531713][ T1] IPVS: ftp: loaded support on port[0] = 21 [ 9.533292][ T1] IPVS: [sip] pe registered. [ 9.534150][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 9.536486][ T1] gre: GRE over IPv4 demultiplexor driver [ 9.537443][ T1] ip_gre: GRE over IPv4 tunneling driver [ 9.543482][ T1] IPv4 over IPsec tunneling driver [ 9.547823][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 9.549277][ T1] Initializing XFRM netlink socket [ 9.550057][ T1] IPsec XFRM device driver [ 9.552414][ T1] NET: Registered protocol family 10 [ 9.562101][ T1] Segment Routing with IPv6 [ 9.563448][ T1] RPL Segment Routing with IPv6 [ 9.564471][ T1] mip6: Mobile IPv6 [ 9.567813][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 9.572572][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 9.575848][ T1] NET: Registered protocol family 17 [ 9.576917][ T1] NET: Registered protocol family 15 [ 9.578066][ T1] Bridge firewalling registered [ 9.579450][ T1] NET: Registered protocol family 9 [ 9.580210][ T1] X25: Linux Version 0.2 [ 9.608103][ T1] NET: Registered protocol family 6 [ 9.635061][ T1] NET: Registered protocol family 11 [ 9.636989][ T1] NET: Registered protocol family 3 [ 9.637786][ T1] can: controller area network core [ 9.639185][ T1] NET: Registered protocol family 29 [ 9.640022][ T1] can: raw protocol [ 9.640634][ T1] can: broadcast manager protocol [ 9.641338][ T1] can: netlink gateway - max_hops=1 [ 9.642307][ T1] can: SAE J1939 [ 9.642870][ T1] can: isotp protocol [ 9.643726][ T1] Bluetooth: RFCOMM TTY layer initialized [ 9.644597][ T1] Bluetooth: RFCOMM socket layer initialized [ 9.645440][ T1] Bluetooth: RFCOMM ver 1.11 [ 9.646102][ T1] Bluetooth: BNEP (Ethernet Emulation) ver 1.3 [ 9.646958][ T1] Bluetooth: BNEP filters: protocol multicast [ 9.647777][ T1] Bluetooth: BNEP socket layer initialized [ 9.648590][ T1] Bluetooth: CMTP (CAPI Emulation) ver 1.0 [ 9.649400][ T1] Bluetooth: CMTP socket layer initialized [ 9.650207][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 9.651143][ T1] Bluetooth: HIDP socket layer initialized [ 9.655593][ T1] NET: Registered protocol family 33 [ 9.656762][ T1] Key type rxrpc registered [ 9.657539][ T1] Key type rxrpc_s registered [ 9.659268][ T1] NET: Registered protocol family 41 [ 9.660485][ T1] lec:lane_module_init: lec.c: initialized [ 9.661321][ T1] mpoa:atm_mpoa_init: mpc.c: initialized [ 9.662162][ T1] l2tp_core: L2TP core driver, V2.0 [ 9.664289][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 9.665264][ T1] l2tp_ip: L2TP IP encapsulation support (L2TPv3) [ 9.666436][ T1] l2tp_netlink: L2TP netlink interface [ 9.667315][ T1] l2tp_eth: L2TP ethernet pseudowire support (L2TPv3) [ 9.668294][ T1] l2tp_ip6: L2TP IP encapsulation support for IPv6 (L2TPv3) [ 9.669572][ T1] NET: Registered protocol family 35 [ 9.670818][ T1] 8021q: 802.1Q VLAN Support v1.8 [ 9.680502][ T1] DCCP: Activated CCID 2 (TCP-like) [ 9.683466][ T1] DCCP: Activated CCID 3 (TCP-Friendly Rate Control) [ 9.686748][ T1] sctp: Hash tables configured (bind 32/56) [ 9.689743][ T1] NET: Registered protocol family 21 [ 9.691613][ T1] Registered RDS/infiniband transport [ 9.693538][ T1] Registered RDS/tcp transport [ 9.694320][ T1] tipc: Activated (version 2.0.0) [ 9.695504][ T1] NET: Registered protocol family 30 [ 9.696715][ T1] tipc: Started in single node mode [ 9.698251][ T1] NET: Registered protocol family 43 [ 9.699376][ T1] 9pnet: Installing 9P2000 support [ 9.700403][ T1] NET: Registered protocol family 37 [ 9.706205][ T1] NET: Registered protocol family 36 [ 9.707892][ T1] Key type dns_resolver registered [ 9.708638][ T1] Key type ceph registered [ 9.710026][ T1] libceph: loaded (mon/osd proto 15/24) [ 9.712991][ T1] batman_adv: B.A.T.M.A.N. advanced 2021.1 (compatibility version 15) loaded [ 9.714479][ T1] openvswitch: Open vSwitch switching datapath [ 9.717611][ T1] NET: Registered protocol family 40 [ 9.718841][ T1] mpls_gso: MPLS GSO support [ 9.727916][ T1] IPI shorthand broadcast: enabled [ 9.729269][ T1] AVX2 version of gcm_enc/dec engaged. [ 9.730246][ T1] AES CTR mode by8 optimization enabled [ 9.736559][ T1] sched_clock: Marking stable (9707520046, 28955347)->(9734014282, 2461111) [ 9.739404][ T1] registered taskstats version 1 [ 9.746117][ T1] Loading compiled-in X.509 certificates [ 9.749341][ T1] Loaded X.509 cert 'Build time autogenerated kernel key: f850c787ad998c396ae089c083b940ff0a9abb77' [ 9.752391][ T1] zswap: loaded using pool lzo/zbud [ 9.754899][ T1] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 9.756862][ T1] Key type ._fscrypt registered [ 9.757562][ T1] Key type .fscrypt registered [ 9.758227][ T1] Key type fscrypt-provisioning registered [ 9.761491][ T1] kAFS: Red Hat AFS client v0.1 registering. [ 9.763597][ T1] FS-Cache: Netfs 'afs' registered for caching [ 9.771751][ T1] Btrfs loaded, crc32c=crc32c-intel, assert=on, zoned=yes [ 9.773957][ T1] Key type big_key registered [ 9.776472][ T1] Key type encrypted registered [ 9.777377][ T1] AppArmor: AppArmor sha1 policy hashing enabled [ 9.778294][ T1] ima: No TPM chip found, activating TPM-bypass! [ 9.779205][ T1] ima: Allocated hash algorithm: sha256 [ 9.780119][ T1] ima: No architecture policies found [ 9.781059][ T1] evm: Initialising EVM extended attributes: [ 9.781862][ T1] evm: security.apparmor [ 9.782476][ T1] evm: security.ima [ 9.783331][ T1] evm: security.capability [ 9.783939][ T1] evm: HMAC attrs: 0x1 [ 9.785882][ T1] PM: Magic number: 13:133:990 [ 9.786782][ T1] video4linux vbi13: hash matches [ 9.787845][ T1] tty ttyd3: hash matches [ 9.788597][ T1] memory memory33: hash matches [ 9.790428][ T1] printk: console [netcon0] enabled [ 9.791338][ T1] netconsole: network logging started [ 9.792414][ T1] gtp: GTP module loaded (pdp ctx size 104 bytes) [ 9.795051][ T1] rdma_rxe: loaded [ 9.796046][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 9.799155][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 9.801415][ T5] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 9.803248][ T5] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 9.803286][ T969] floppy0: no floppy controllers found [ 9.806381][ T969] work still pending [ 9.808470][ T1] ALSA device list: [ 9.809476][ T1] #0: Dummy 1 [ 9.810360][ T1] #1: Loopback 1 [ 9.811457][ T1] #2: Virtual MIDI Card 1 [ 9.815125][ T1] md: Waiting for all devices to be available before autodetect [ 9.816625][ T1] md: If you don't use raid, use raid=noautodetect [ 9.817756][ T1] md: Autodetecting RAID arrays. [ 9.818554][ T1] md: autorun ... [ 9.819074][ T1] md: ... autorun DONE.