[ OK ] Started Getty on tty2. [ OK ] Found device /dev/ttyS0. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.2' (ECDSA) to the list of known hosts. 2021/02/05 02:58:48 fuzzer started 2021/02/05 02:58:48 dialing manager at 10.128.0.169:39597 2021/02/05 02:58:57 syscalls: 3500 2021/02/05 02:58:57 code coverage: enabled 2021/02/05 02:58:57 comparison tracing: enabled 2021/02/05 02:58:57 extra coverage: enabled 2021/02/05 02:58:57 setuid sandbox: enabled 2021/02/05 02:58:57 namespace sandbox: enabled 2021/02/05 02:58:57 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/05 02:58:57 fault injection: enabled 2021/02/05 02:58:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/05 02:58:57 net packet injection: enabled 2021/02/05 02:58:57 net device setup: enabled 2021/02/05 02:58:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/05 02:58:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/05 02:58:57 USB emulation: enabled 2021/02/05 02:58:57 hci packet injection: enabled 2021/02/05 02:58:57 wifi device emulation: enabled 2021/02/05 02:58:57 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/05 02:58:57 fetching corpus: 50, signal 20839/24715 (executing program) 2021/02/05 02:58:58 fetching corpus: 100, signal 34906/40553 (executing program) 2021/02/05 02:58:58 fetching corpus: 150, signal 44091/51507 (executing program) 2021/02/05 02:58:58 fetching corpus: 200, signal 51071/60229 (executing program) 2021/02/05 02:58:58 fetching corpus: 250, signal 61631/72406 (executing program) 2021/02/05 02:58:58 fetching corpus: 300, signal 70399/82772 (executing program) 2021/02/05 02:58:58 fetching corpus: 350, signal 75453/89476 (executing program) 2021/02/05 02:58:58 fetching corpus: 400, signal 81454/97007 (executing program) 2021/02/05 02:58:58 fetching corpus: 450, signal 88786/105861 (executing program) 2021/02/05 02:58:58 fetching corpus: 500, signal 93178/111841 (executing program) 2021/02/05 02:58:58 fetching corpus: 550, signal 98823/118963 (executing program) 2021/02/05 02:58:58 fetching corpus: 600, signal 103697/125292 (executing program) 2021/02/05 02:58:58 fetching corpus: 650, signal 109823/132811 (executing program) 2021/02/05 02:58:58 fetching corpus: 700, signal 114472/138871 (executing program) 2021/02/05 02:58:58 fetching corpus: 750, signal 118739/144551 (executing program) 2021/02/05 02:58:58 fetching corpus: 800, signal 121631/148869 (executing program) 2021/02/05 02:58:59 fetching corpus: 850, signal 124865/153532 (executing program) 2021/02/05 02:58:59 fetching corpus: 900, signal 127713/157782 (executing program) 2021/02/05 02:58:59 fetching corpus: 950, signal 130977/162399 (executing program) 2021/02/05 02:58:59 fetching corpus: 1000, signal 134753/167489 (executing program) 2021/02/05 02:58:59 fetching corpus: 1050, signal 139120/173109 (executing program) 2021/02/05 02:58:59 fetching corpus: 1100, signal 141348/176703 (executing program) 2021/02/05 02:58:59 fetching corpus: 1150, signal 145042/181660 (executing program) 2021/02/05 02:58:59 fetching corpus: 1200, signal 150227/187881 (executing program) 2021/02/05 02:58:59 fetching corpus: 1250, signal 152807/191745 (executing program) 2021/02/05 02:58:59 fetching corpus: 1300, signal 156254/196382 (executing program) 2021/02/05 02:58:59 fetching corpus: 1350, signal 158599/200017 (executing program) 2021/02/05 02:58:59 fetching corpus: 1400, signal 162094/204690 (executing program) 2021/02/05 02:58:59 fetching corpus: 1450, signal 163522/207413 (executing program) 2021/02/05 02:58:59 fetching corpus: 1500, signal 168809/213673 (executing program) 2021/02/05 02:59:00 fetching corpus: 1550, signal 170834/216901 (executing program) 2021/02/05 02:59:00 fetching corpus: 1600, signal 172669/219978 (executing program) 2021/02/05 02:59:00 fetching corpus: 1650, signal 175812/224189 (executing program) 2021/02/05 02:59:00 fetching corpus: 1700, signal 177693/227288 (executing program) 2021/02/05 02:59:00 fetching corpus: 1750, signal 179873/230622 (executing program) 2021/02/05 02:59:00 fetching corpus: 1799, signal 181213/233183 (executing program) 2021/02/05 02:59:00 fetching corpus: 1849, signal 183282/236382 (executing program) 2021/02/05 02:59:00 fetching corpus: 1899, signal 185108/239380 (executing program) 2021/02/05 02:59:00 fetching corpus: 1949, signal 186914/242340 (executing program) 2021/02/05 02:59:00 fetching corpus: 1999, signal 189193/245701 (executing program) 2021/02/05 02:59:00 fetching corpus: 2049, signal 191961/249467 (executing program) 2021/02/05 02:59:00 fetching corpus: 2099, signal 193523/252202 (executing program) 2021/02/05 02:59:00 fetching corpus: 2149, signal 195319/255053 (executing program) 2021/02/05 02:59:00 fetching corpus: 2199, signal 197029/257898 (executing program) 2021/02/05 02:59:00 fetching corpus: 2249, signal 199059/261034 (executing program) 2021/02/05 02:59:00 fetching corpus: 2299, signal 201165/264166 (executing program) 2021/02/05 02:59:01 fetching corpus: 2349, signal 203461/267464 (executing program) 2021/02/05 02:59:01 fetching corpus: 2399, signal 205624/270549 (executing program) 2021/02/05 02:59:01 fetching corpus: 2449, signal 207206/273149 (executing program) 2021/02/05 02:59:01 fetching corpus: 2499, signal 209029/276002 (executing program) 2021/02/05 02:59:01 fetching corpus: 2549, signal 210780/278745 (executing program) 2021/02/05 02:59:01 fetching corpus: 2599, signal 212979/281849 (executing program) 2021/02/05 02:59:01 fetching corpus: 2649, signal 214367/284313 (executing program) 2021/02/05 02:59:01 fetching corpus: 2699, signal 215352/286388 (executing program) 2021/02/05 02:59:01 fetching corpus: 2749, signal 216585/288675 (executing program) 2021/02/05 02:59:01 fetching corpus: 2799, signal 217878/291008 (executing program) 2021/02/05 02:59:01 fetching corpus: 2849, signal 218820/293019 (executing program) 2021/02/05 02:59:01 fetching corpus: 2899, signal 220188/295474 (executing program) 2021/02/05 02:59:01 fetching corpus: 2949, signal 221196/297556 (executing program) 2021/02/05 02:59:01 fetching corpus: 2999, signal 222740/300048 (executing program) 2021/02/05 02:59:01 fetching corpus: 3049, signal 223963/302288 (executing program) 2021/02/05 02:59:01 fetching corpus: 3099, signal 225537/304803 (executing program) 2021/02/05 02:59:02 fetching corpus: 3149, signal 227911/307936 (executing program) 2021/02/05 02:59:02 fetching corpus: 3199, signal 229223/310212 (executing program) 2021/02/05 02:59:02 fetching corpus: 3249, signal 230095/312133 (executing program) 2021/02/05 02:59:02 fetching corpus: 3299, signal 231431/314418 (executing program) 2021/02/05 02:59:02 fetching corpus: 3349, signal 232823/316775 (executing program) 2021/02/05 02:59:02 fetching corpus: 3399, signal 234923/319625 (executing program) 2021/02/05 02:59:02 fetching corpus: 3449, signal 236039/321706 (executing program) 2021/02/05 02:59:02 fetching corpus: 3499, signal 237223/323827 (executing program) 2021/02/05 02:59:02 fetching corpus: 3549, signal 238354/325882 (executing program) 2021/02/05 02:59:02 fetching corpus: 3599, signal 239350/327846 (executing program) 2021/02/05 02:59:02 fetching corpus: 3649, signal 240266/329756 (executing program) 2021/02/05 02:59:02 fetching corpus: 3699, signal 241201/331662 (executing program) 2021/02/05 02:59:02 fetching corpus: 3749, signal 242306/333714 (executing program) 2021/02/05 02:59:02 fetching corpus: 3798, signal 244181/336312 (executing program) 2021/02/05 02:59:02 fetching corpus: 3848, signal 245418/338421 (executing program) 2021/02/05 02:59:02 fetching corpus: 3898, signal 246883/340720 (executing program) 2021/02/05 02:59:02 fetching corpus: 3948, signal 247874/342621 (executing program) 2021/02/05 02:59:03 fetching corpus: 3998, signal 248971/344605 (executing program) 2021/02/05 02:59:03 fetching corpus: 4048, signal 249853/346400 (executing program) 2021/02/05 02:59:03 fetching corpus: 4098, signal 251290/348624 (executing program) 2021/02/05 02:59:03 fetching corpus: 4148, signal 252399/350561 (executing program) 2021/02/05 02:59:03 fetching corpus: 4198, signal 253031/352178 (executing program) 2021/02/05 02:59:03 fetching corpus: 4248, signal 253918/354023 (executing program) 2021/02/05 02:59:03 fetching corpus: 4298, signal 254880/355856 (executing program) 2021/02/05 02:59:03 fetching corpus: 4348, signal 255875/357732 (executing program) 2021/02/05 02:59:03 fetching corpus: 4398, signal 256778/359553 (executing program) 2021/02/05 02:59:03 fetching corpus: 4448, signal 257314/361086 (executing program) 2021/02/05 02:59:03 fetching corpus: 4498, signal 258089/362789 (executing program) 2021/02/05 02:59:03 fetching corpus: 4548, signal 259301/364798 (executing program) 2021/02/05 02:59:03 fetching corpus: 4598, signal 260302/366649 (executing program) 2021/02/05 02:59:03 fetching corpus: 4648, signal 261147/368403 (executing program) 2021/02/05 02:59:03 fetching corpus: 4698, signal 262436/370403 (executing program) 2021/02/05 02:59:03 fetching corpus: 4748, signal 263121/372053 (executing program) 2021/02/05 02:59:04 fetching corpus: 4798, signal 264202/373920 (executing program) 2021/02/05 02:59:04 fetching corpus: 4848, signal 264692/375388 (executing program) 2021/02/05 02:59:04 fetching corpus: 4898, signal 265614/377109 (executing program) 2021/02/05 02:59:04 fetching corpus: 4948, signal 266637/378908 (executing program) 2021/02/05 02:59:04 fetching corpus: 4998, signal 267688/380726 (executing program) 2021/02/05 02:59:04 fetching corpus: 5048, signal 268739/382517 (executing program) 2021/02/05 02:59:04 fetching corpus: 5098, signal 270047/384535 (executing program) 2021/02/05 02:59:04 fetching corpus: 5148, signal 270940/386209 (executing program) 2021/02/05 02:59:04 fetching corpus: 5198, signal 271962/387997 (executing program) 2021/02/05 02:59:04 fetching corpus: 5248, signal 273222/389903 (executing program) 2021/02/05 02:59:04 fetching corpus: 5298, signal 274106/391559 (executing program) 2021/02/05 02:59:04 fetching corpus: 5348, signal 274956/393224 (executing program) 2021/02/05 02:59:04 fetching corpus: 5398, signal 275716/394801 (executing program) 2021/02/05 02:59:04 fetching corpus: 5448, signal 276817/396578 (executing program) 2021/02/05 02:59:04 fetching corpus: 5498, signal 277688/398187 (executing program) 2021/02/05 02:59:05 fetching corpus: 5548, signal 278169/399568 (executing program) 2021/02/05 02:59:05 fetching corpus: 5598, signal 279340/401356 (executing program) 2021/02/05 02:59:05 fetching corpus: 5648, signal 280264/403001 (executing program) 2021/02/05 02:59:05 fetching corpus: 5697, signal 281238/404631 (executing program) 2021/02/05 02:59:05 fetching corpus: 5747, signal 282291/406340 (executing program) 2021/02/05 02:59:05 fetching corpus: 5797, signal 283011/407833 (executing program) 2021/02/05 02:59:05 fetching corpus: 5847, signal 283979/409486 (executing program) 2021/02/05 02:59:05 fetching corpus: 5897, signal 285089/411204 (executing program) 2021/02/05 02:59:05 fetching corpus: 5947, signal 286423/413091 (executing program) 2021/02/05 02:59:05 fetching corpus: 5997, signal 287452/414698 (executing program) 2021/02/05 02:59:05 fetching corpus: 6047, signal 288548/416386 (executing program) 2021/02/05 02:59:05 fetching corpus: 6096, signal 289449/417960 (executing program) 2021/02/05 02:59:05 fetching corpus: 6145, signal 290085/419371 (executing program) 2021/02/05 02:59:05 fetching corpus: 6195, signal 290989/420951 (executing program) 2021/02/05 02:59:05 fetching corpus: 6244, signal 291810/422492 (executing program) 2021/02/05 02:59:05 fetching corpus: 6294, signal 292883/424211 (executing program) 2021/02/05 02:59:06 fetching corpus: 6344, signal 293550/425647 (executing program) 2021/02/05 02:59:06 fetching corpus: 6394, signal 294312/427083 (executing program) 2021/02/05 02:59:06 fetching corpus: 6444, signal 295126/428546 (executing program) 2021/02/05 02:59:06 fetching corpus: 6494, signal 296185/430203 (executing program) 2021/02/05 02:59:06 fetching corpus: 6544, signal 297300/431870 (executing program) 2021/02/05 02:59:06 fetching corpus: 6594, signal 298086/433344 (executing program) 2021/02/05 02:59:06 fetching corpus: 6644, signal 299033/434854 (executing program) 2021/02/05 02:59:06 fetching corpus: 6694, signal 300131/436532 (executing program) 2021/02/05 02:59:06 fetching corpus: 6741, signal 301215/438142 (executing program) 2021/02/05 02:59:06 fetching corpus: 6791, signal 302027/439589 (executing program) 2021/02/05 02:59:06 fetching corpus: 6841, signal 303560/441410 (executing program) 2021/02/05 02:59:06 fetching corpus: 6891, signal 304344/442843 (executing program) 2021/02/05 02:59:06 fetching corpus: 6941, signal 305063/444199 (executing program) 2021/02/05 02:59:06 fetching corpus: 6991, signal 305612/445448 (executing program) 2021/02/05 02:59:07 fetching corpus: 7041, signal 306835/447087 (executing program) 2021/02/05 02:59:07 fetching corpus: 7091, signal 307636/448485 (executing program) 2021/02/05 02:59:07 fetching corpus: 7141, signal 308489/449937 (executing program) 2021/02/05 02:59:07 fetching corpus: 7191, signal 309475/451388 (executing program) 2021/02/05 02:59:07 fetching corpus: 7241, signal 310241/452794 (executing program) 2021/02/05 02:59:07 fetching corpus: 7291, signal 311217/454314 (executing program) 2021/02/05 02:59:07 fetching corpus: 7341, signal 312011/455685 (executing program) 2021/02/05 02:59:07 fetching corpus: 7391, signal 312669/456970 (executing program) 2021/02/05 02:59:07 fetching corpus: 7441, signal 313426/458324 (executing program) 2021/02/05 02:59:07 fetching corpus: 7491, signal 314378/459801 (executing program) 2021/02/05 02:59:07 fetching corpus: 7541, signal 314951/461056 (executing program) 2021/02/05 02:59:07 fetching corpus: 7591, signal 315726/462371 (executing program) 2021/02/05 02:59:07 fetching corpus: 7640, signal 316625/463805 (executing program) 2021/02/05 02:59:07 fetching corpus: 7690, signal 317223/465013 (executing program) 2021/02/05 02:59:08 fetching corpus: 7739, signal 317801/466235 (executing program) 2021/02/05 02:59:08 fetching corpus: 7789, signal 318455/467504 (executing program) 2021/02/05 02:59:08 fetching corpus: 7839, signal 319037/468712 (executing program) 2021/02/05 02:59:08 fetching corpus: 7889, signal 319509/469899 (executing program) 2021/02/05 02:59:08 fetching corpus: 7939, signal 320038/471033 (executing program) 2021/02/05 02:59:08 fetching corpus: 7989, signal 320550/472185 (executing program) 2021/02/05 02:59:08 fetching corpus: 8037, signal 321183/473419 (executing program) 2021/02/05 02:59:08 fetching corpus: 8087, signal 321609/474533 (executing program) 2021/02/05 02:59:08 fetching corpus: 8136, signal 322183/475712 (executing program) 2021/02/05 02:59:08 fetching corpus: 8186, signal 323281/477123 (executing program) 2021/02/05 02:59:08 fetching corpus: 8236, signal 323829/478285 (executing program) 2021/02/05 02:59:08 fetching corpus: 8285, signal 324729/479632 (executing program) 2021/02/05 02:59:08 fetching corpus: 8335, signal 325450/480867 (executing program) 2021/02/05 02:59:08 fetching corpus: 8385, signal 326109/482040 (executing program) 2021/02/05 02:59:08 fetching corpus: 8435, signal 326606/483193 (executing program) 2021/02/05 02:59:08 fetching corpus: 8485, signal 327554/484506 (executing program) 2021/02/05 02:59:08 fetching corpus: 8534, signal 328190/485729 (executing program) 2021/02/05 02:59:09 fetching corpus: 8584, signal 328791/486912 (executing program) 2021/02/05 02:59:09 fetching corpus: 8634, signal 329325/488044 (executing program) 2021/02/05 02:59:09 fetching corpus: 8684, signal 330026/489246 (executing program) 2021/02/05 02:59:09 fetching corpus: 8734, signal 330874/490474 (executing program) 2021/02/05 02:59:09 fetching corpus: 8784, signal 331343/491535 (executing program) 2021/02/05 02:59:09 fetching corpus: 8834, signal 332333/492832 (executing program) 2021/02/05 02:59:09 fetching corpus: 8884, signal 332985/494002 (executing program) 2021/02/05 02:59:09 fetching corpus: 8933, signal 333695/495172 (executing program) 2021/02/05 02:59:09 fetching corpus: 8983, signal 334138/496240 (executing program) 2021/02/05 02:59:09 fetching corpus: 9033, signal 334781/497393 (executing program) 2021/02/05 02:59:09 fetching corpus: 9083, signal 335456/498579 (executing program) 2021/02/05 02:59:09 fetching corpus: 9133, signal 336134/499717 (executing program) 2021/02/05 02:59:09 fetching corpus: 9183, signal 337389/501147 (executing program) 2021/02/05 02:59:09 fetching corpus: 9233, signal 338178/502371 (executing program) 2021/02/05 02:59:09 fetching corpus: 9283, signal 338725/503456 (executing program) 2021/02/05 02:59:09 fetching corpus: 9333, signal 339473/504599 (executing program) 2021/02/05 02:59:10 fetching corpus: 9383, signal 340701/505935 (executing program) 2021/02/05 02:59:10 fetching corpus: 9433, signal 341288/507024 (executing program) 2021/02/05 02:59:10 fetching corpus: 9483, signal 341695/508079 (executing program) 2021/02/05 02:59:10 fetching corpus: 9533, signal 342816/509358 (executing program) 2021/02/05 02:59:10 fetching corpus: 9583, signal 343515/510502 (executing program) 2021/02/05 02:59:10 fetching corpus: 9633, signal 344141/511588 (executing program) 2021/02/05 02:59:10 fetching corpus: 9683, signal 344709/512652 (executing program) 2021/02/05 02:59:10 fetching corpus: 9733, signal 345478/513808 (executing program) 2021/02/05 02:59:10 fetching corpus: 9783, signal 346202/514901 (executing program) 2021/02/05 02:59:10 fetching corpus: 9833, signal 346703/515916 (executing program) 2021/02/05 02:59:10 fetching corpus: 9883, signal 347493/517046 (executing program) 2021/02/05 02:59:10 fetching corpus: 9933, signal 348080/518107 (executing program) 2021/02/05 02:59:10 fetching corpus: 9981, signal 348539/519119 (executing program) 2021/02/05 02:59:10 fetching corpus: 10031, signal 349094/520133 (executing program) 2021/02/05 02:59:10 fetching corpus: 10081, signal 349625/521152 (executing program) 2021/02/05 02:59:11 fetching corpus: 10130, signal 350011/522154 (executing program) 2021/02/05 02:59:11 fetching corpus: 10180, signal 350399/523060 (executing program) 2021/02/05 02:59:11 fetching corpus: 10230, signal 350962/524106 (executing program) 2021/02/05 02:59:11 fetching corpus: 10280, signal 351646/525168 (executing program) 2021/02/05 02:59:11 fetching corpus: 10329, signal 352086/526132 (executing program) 2021/02/05 02:59:11 fetching corpus: 10379, signal 352565/527153 (executing program) 2021/02/05 02:59:11 fetching corpus: 10429, signal 353077/528149 (executing program) 2021/02/05 02:59:11 fetching corpus: 10479, signal 353453/529090 (executing program) 2021/02/05 02:59:11 fetching corpus: 10528, signal 353910/530100 (executing program) 2021/02/05 02:59:11 fetching corpus: 10578, signal 354381/531078 (executing program) 2021/02/05 02:59:11 fetching corpus: 10628, signal 354853/532012 (executing program) 2021/02/05 02:59:11 fetching corpus: 10678, signal 355459/533037 (executing program) 2021/02/05 02:59:11 fetching corpus: 10728, signal 356036/534040 (executing program) 2021/02/05 02:59:11 fetching corpus: 10778, signal 356601/535002 (executing program) 2021/02/05 02:59:12 fetching corpus: 10828, signal 357192/535990 (executing program) 2021/02/05 02:59:12 fetching corpus: 10878, signal 357679/536944 (executing program) 2021/02/05 02:59:12 fetching corpus: 10928, signal 358135/537866 (executing program) 2021/02/05 02:59:12 fetching corpus: 10978, signal 358506/538794 (executing program) 2021/02/05 02:59:12 fetching corpus: 11028, signal 359103/539778 (executing program) 2021/02/05 02:59:12 fetching corpus: 11077, signal 359606/540718 (executing program) 2021/02/05 02:59:12 fetching corpus: 11127, signal 360119/541681 (executing program) 2021/02/05 02:59:12 fetching corpus: 11177, signal 360594/542657 (executing program) 2021/02/05 02:59:12 fetching corpus: 11227, signal 361129/543559 (executing program) 2021/02/05 02:59:12 fetching corpus: 11277, signal 361592/544480 (executing program) 2021/02/05 02:59:12 fetching corpus: 11327, signal 362067/545427 (executing program) 2021/02/05 02:59:12 fetching corpus: 11377, signal 362605/546355 (executing program) 2021/02/05 02:59:12 fetching corpus: 11427, signal 363098/547259 (executing program) 2021/02/05 02:59:12 fetching corpus: 11477, signal 363574/548163 (executing program) 2021/02/05 02:59:12 fetching corpus: 11527, signal 364179/549069 (executing program) 2021/02/05 02:59:13 fetching corpus: 11577, signal 364598/549940 (executing program) 2021/02/05 02:59:13 fetching corpus: 11627, signal 365112/550850 (executing program) 2021/02/05 02:59:13 fetching corpus: 11677, signal 365627/551732 (executing program) 2021/02/05 02:59:13 fetching corpus: 11727, signal 366054/552645 (executing program) 2021/02/05 02:59:13 fetching corpus: 11777, signal 366770/553569 (executing program) 2021/02/05 02:59:13 fetching corpus: 11827, signal 367311/554480 (executing program) 2021/02/05 02:59:13 fetching corpus: 11877, signal 368010/555433 (executing program) 2021/02/05 02:59:13 fetching corpus: 11927, signal 368598/556385 (executing program) 2021/02/05 02:59:13 fetching corpus: 11977, signal 369145/557284 (executing program) 2021/02/05 02:59:13 fetching corpus: 12027, signal 369609/558162 (executing program) 2021/02/05 02:59:13 fetching corpus: 12077, signal 370147/559025 (executing program) 2021/02/05 02:59:13 fetching corpus: 12127, signal 370739/559937 (executing program) 2021/02/05 02:59:13 fetching corpus: 12177, signal 371250/560789 (executing program) 2021/02/05 02:59:13 fetching corpus: 12227, signal 371877/561688 (executing program) 2021/02/05 02:59:13 fetching corpus: 12277, signal 372279/562544 (executing program) 2021/02/05 02:59:14 fetching corpus: 12327, signal 372892/563420 (executing program) 2021/02/05 02:59:14 fetching corpus: 12376, signal 373735/564364 (executing program) 2021/02/05 02:59:14 fetching corpus: 12426, signal 374092/565166 (executing program) 2021/02/05 02:59:14 fetching corpus: 12475, signal 375046/566100 (executing program) 2021/02/05 02:59:14 fetching corpus: 12525, signal 375442/566938 (executing program) 2021/02/05 02:59:14 fetching corpus: 12575, signal 375906/567792 (executing program) 2021/02/05 02:59:14 fetching corpus: 12625, signal 376354/568625 (executing program) 2021/02/05 02:59:14 fetching corpus: 12675, signal 376765/569453 (executing program) 2021/02/05 02:59:14 fetching corpus: 12724, signal 377298/570273 (executing program) 2021/02/05 02:59:14 fetching corpus: 12774, signal 377801/571119 (executing program) 2021/02/05 02:59:14 fetching corpus: 12824, signal 378230/571923 (executing program) 2021/02/05 02:59:14 fetching corpus: 12874, signal 378661/572719 (executing program) 2021/02/05 02:59:14 fetching corpus: 12924, signal 379124/573550 (executing program) 2021/02/05 02:59:14 fetching corpus: 12974, signal 379665/574380 (executing program) 2021/02/05 02:59:14 fetching corpus: 13024, signal 380077/575176 (executing program) 2021/02/05 02:59:15 fetching corpus: 13074, signal 380319/575988 (executing program) 2021/02/05 02:59:15 fetching corpus: 13124, signal 380918/576830 (executing program) 2021/02/05 02:59:15 fetching corpus: 13174, signal 381391/577629 (executing program) 2021/02/05 02:59:15 fetching corpus: 13224, signal 381704/578403 (executing program) 2021/02/05 02:59:15 fetching corpus: 13274, signal 382680/579272 (executing program) 2021/02/05 02:59:15 fetching corpus: 13324, signal 383072/580053 (executing program) 2021/02/05 02:59:15 fetching corpus: 13374, signal 383396/580824 (executing program) 2021/02/05 02:59:15 fetching corpus: 13424, signal 383785/581583 (executing program) 2021/02/05 02:59:15 fetching corpus: 13474, signal 384261/582397 (executing program) 2021/02/05 02:59:15 fetching corpus: 13524, signal 384654/583156 (executing program) 2021/02/05 02:59:15 fetching corpus: 13573, signal 384927/583920 (executing program) 2021/02/05 02:59:15 fetching corpus: 13623, signal 385703/584708 (executing program) 2021/02/05 02:59:15 fetching corpus: 13673, signal 386143/585489 (executing program) 2021/02/05 02:59:15 fetching corpus: 13722, signal 386626/586265 (executing program) 2021/02/05 02:59:15 fetching corpus: 13772, signal 387026/587027 (executing program) 2021/02/05 02:59:15 fetching corpus: 13822, signal 387451/587797 (executing program) 2021/02/05 02:59:15 fetching corpus: 13872, signal 387857/588519 (executing program) 2021/02/05 02:59:15 fetching corpus: 13922, signal 388409/589273 (executing program) 2021/02/05 02:59:16 fetching corpus: 13972, signal 388722/589994 (executing program) 2021/02/05 02:59:16 fetching corpus: 14022, signal 389206/590764 (executing program) 2021/02/05 02:59:16 fetching corpus: 14072, signal 389661/591526 (executing program) 2021/02/05 02:59:16 fetching corpus: 14122, signal 390370/592289 (executing program) 2021/02/05 02:59:16 fetching corpus: 14172, signal 390794/593003 (executing program) 2021/02/05 02:59:16 fetching corpus: 14222, signal 391144/593726 (executing program) 2021/02/05 02:59:16 fetching corpus: 14272, signal 391581/594484 (executing program) 2021/02/05 02:59:16 fetching corpus: 14322, signal 392055/595211 (executing program) 2021/02/05 02:59:16 fetching corpus: 14371, signal 392407/595928 (executing program) 2021/02/05 02:59:16 fetching corpus: 14420, signal 392827/596633 (executing program) 2021/02/05 02:59:16 fetching corpus: 14470, signal 393217/597367 (executing program) 2021/02/05 02:59:16 fetching corpus: 14520, signal 393627/598080 (executing program) 2021/02/05 02:59:16 fetching corpus: 14570, signal 393952/598784 (executing program) 2021/02/05 02:59:16 fetching corpus: 14619, signal 394789/599510 (executing program) 2021/02/05 02:59:16 fetching corpus: 14669, signal 395165/600214 (executing program) 2021/02/05 02:59:17 fetching corpus: 14719, signal 395585/600920 (executing program) 2021/02/05 02:59:17 fetching corpus: 14769, signal 395938/601661 (executing program) 2021/02/05 02:59:17 fetching corpus: 14819, signal 396356/602356 (executing program) 2021/02/05 02:59:17 fetching corpus: 14869, signal 397113/603055 (executing program) 2021/02/05 02:59:17 fetching corpus: 14919, signal 397500/603768 (executing program) 2021/02/05 02:59:17 fetching corpus: 14969, signal 398024/604432 (executing program) 2021/02/05 02:59:17 fetching corpus: 15018, signal 399199/605106 (executing program) 2021/02/05 02:59:17 fetching corpus: 15068, signal 399735/605634 (executing program) 2021/02/05 02:59:17 fetching corpus: 15118, signal 400264/605634 (executing program) 2021/02/05 02:59:17 fetching corpus: 15168, signal 400601/605634 (executing program) 2021/02/05 02:59:17 fetching corpus: 15218, signal 400918/605634 (executing program) 2021/02/05 02:59:17 fetching corpus: 15267, signal 401304/605646 (executing program) 2021/02/05 02:59:17 fetching corpus: 15316, signal 401709/605646 (executing program) 2021/02/05 02:59:17 fetching corpus: 15366, signal 401974/605646 (executing program) 2021/02/05 02:59:18 fetching corpus: 15416, signal 402350/605646 (executing program) 2021/02/05 02:59:18 fetching corpus: 15466, signal 402865/605646 (executing program) 2021/02/05 02:59:18 fetching corpus: 15515, signal 403192/605646 (executing program) 2021/02/05 02:59:18 fetching corpus: 15565, signal 403658/605647 (executing program) 2021/02/05 02:59:18 fetching corpus: 15615, signal 403932/605647 (executing program) 2021/02/05 02:59:18 fetching corpus: 15665, signal 404325/605648 (executing program) 2021/02/05 02:59:18 fetching corpus: 15715, signal 404841/605648 (executing program) 2021/02/05 02:59:18 fetching corpus: 15765, signal 405263/605649 (executing program) 2021/02/05 02:59:18 fetching corpus: 15815, signal 405568/605649 (executing program) 2021/02/05 02:59:18 fetching corpus: 15865, signal 406205/605649 (executing program) 2021/02/05 02:59:18 fetching corpus: 15915, signal 406713/605649 (executing program) 2021/02/05 02:59:18 fetching corpus: 15965, signal 407250/605654 (executing program) 2021/02/05 02:59:18 fetching corpus: 16015, signal 407712/605656 (executing program) 2021/02/05 02:59:18 fetching corpus: 16065, signal 408240/605656 (executing program) 2021/02/05 02:59:18 fetching corpus: 16114, signal 408540/605658 (executing program) 2021/02/05 02:59:18 fetching corpus: 16164, signal 408917/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16214, signal 409609/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16263, signal 409952/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16312, signal 410456/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16362, signal 410699/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16411, signal 411239/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16461, signal 411627/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16511, signal 412039/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16561, signal 412372/605658 (executing program) 2021/02/05 02:59:19 fetching corpus: 16610, signal 412781/605659 (executing program) 2021/02/05 02:59:19 fetching corpus: 16660, signal 413304/605659 (executing program) 2021/02/05 02:59:19 fetching corpus: 16710, signal 413802/605659 (executing program) 2021/02/05 02:59:19 fetching corpus: 16760, signal 414145/605659 (executing program) 2021/02/05 02:59:19 fetching corpus: 16810, signal 414419/605659 (executing program) 2021/02/05 02:59:19 fetching corpus: 16860, signal 414835/605661 (executing program) 2021/02/05 02:59:20 fetching corpus: 16910, signal 415184/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 16960, signal 415505/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17009, signal 415879/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17059, signal 416296/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17109, signal 416691/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17159, signal 416983/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17209, signal 417293/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17259, signal 417680/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17309, signal 418106/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17359, signal 418468/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17409, signal 418989/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17459, signal 419460/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17509, signal 419851/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17559, signal 420225/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17609, signal 420513/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17659, signal 420839/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17709, signal 421283/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17759, signal 421796/605668 (executing program) 2021/02/05 02:59:20 fetching corpus: 17809, signal 422074/605668 (executing program) 2021/02/05 02:59:21 fetching corpus: 17859, signal 422394/605668 (executing program) 2021/02/05 02:59:21 fetching corpus: 17909, signal 422943/605668 (executing program) 2021/02/05 02:59:21 fetching corpus: 17959, signal 423319/605668 (executing program) 2021/02/05 02:59:21 fetching corpus: 18009, signal 423649/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18059, signal 423881/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18109, signal 424228/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18159, signal 424558/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18209, signal 424891/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18259, signal 425195/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18309, signal 425529/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18359, signal 425756/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18409, signal 426008/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18459, signal 426326/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18509, signal 426828/605669 (executing program) 2021/02/05 02:59:21 fetching corpus: 18559, signal 427199/605669 (executing program) 2021/02/05 02:59:22 fetching corpus: 18609, signal 427546/605669 (executing program) 2021/02/05 02:59:22 fetching corpus: 18659, signal 427868/605669 (executing program) 2021/02/05 02:59:22 fetching corpus: 18708, signal 428268/605676 (executing program) 2021/02/05 02:59:22 fetching corpus: 18758, signal 428614/605676 (executing program) 2021/02/05 02:59:22 fetching corpus: 18808, signal 429006/605676 (executing program) 2021/02/05 02:59:22 fetching corpus: 18858, signal 429259/605676 (executing program) 2021/02/05 02:59:22 fetching corpus: 18908, signal 429540/605676 (executing program) 2021/02/05 02:59:22 fetching corpus: 18958, signal 429895/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19008, signal 430119/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19058, signal 430657/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19107, signal 431056/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19157, signal 431330/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19207, signal 431642/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19257, signal 432031/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19307, signal 432357/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19357, signal 432700/605687 (executing program) 2021/02/05 02:59:22 fetching corpus: 19407, signal 433004/605689 (executing program) 2021/02/05 02:59:23 fetching corpus: 19457, signal 433301/605689 (executing program) 2021/02/05 02:59:23 fetching corpus: 19507, signal 433711/605689 (executing program) 2021/02/05 02:59:23 fetching corpus: 19557, signal 434048/605691 (executing program) 2021/02/05 02:59:23 fetching corpus: 19607, signal 434439/605691 (executing program) 2021/02/05 02:59:23 fetching corpus: 19657, signal 434915/605691 (executing program) 2021/02/05 02:59:23 fetching corpus: 19707, signal 435359/605691 (executing program) 2021/02/05 02:59:23 fetching corpus: 19757, signal 435627/605699 (executing program) 2021/02/05 02:59:23 fetching corpus: 19807, signal 435991/605699 (executing program) 2021/02/05 02:59:23 fetching corpus: 19856, signal 436337/605699 (executing program) 2021/02/05 02:59:23 fetching corpus: 19906, signal 436758/605699 (executing program) 2021/02/05 02:59:23 fetching corpus: 19955, signal 437320/605699 (executing program) 2021/02/05 02:59:23 fetching corpus: 20005, signal 437684/605699 (executing program) 2021/02/05 02:59:23 fetching corpus: 20054, signal 438142/605699 (executing program) 2021/02/05 02:59:23 fetching corpus: 20104, signal 438478/605702 (executing program) 2021/02/05 02:59:23 fetching corpus: 20154, signal 438857/605702 (executing program) 2021/02/05 02:59:23 fetching corpus: 20203, signal 439158/605702 (executing program) 2021/02/05 02:59:23 fetching corpus: 20253, signal 439494/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20303, signal 439776/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20353, signal 440028/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20403, signal 440170/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20453, signal 440582/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20503, signal 440943/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20553, signal 441248/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20603, signal 441707/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20651, signal 442012/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20701, signal 442309/605702 (executing program) 2021/02/05 02:59:24 fetching corpus: 20751, signal 442681/605703 (executing program) 2021/02/05 02:59:24 fetching corpus: 20801, signal 442953/605703 (executing program) 2021/02/05 02:59:24 fetching corpus: 20851, signal 443339/605703 (executing program) 2021/02/05 02:59:24 fetching corpus: 20901, signal 443650/605703 (executing program) 2021/02/05 02:59:24 fetching corpus: 20951, signal 444087/605703 (executing program) 2021/02/05 02:59:25 fetching corpus: 21001, signal 444334/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21051, signal 444879/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21101, signal 445120/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21151, signal 445403/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21201, signal 445748/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21251, signal 445987/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21301, signal 446254/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21350, signal 446538/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21400, signal 446744/605709 (executing program) 2021/02/05 02:59:25 fetching corpus: 21450, signal 447852/605726 (executing program) 2021/02/05 02:59:25 fetching corpus: 21500, signal 448122/605726 (executing program) 2021/02/05 02:59:25 fetching corpus: 21550, signal 448434/605726 (executing program) 2021/02/05 02:59:25 fetching corpus: 21600, signal 448653/605728 (executing program) 2021/02/05 02:59:25 fetching corpus: 21649, signal 448923/605728 (executing program) 2021/02/05 02:59:25 fetching corpus: 21699, signal 449152/605728 (executing program) 2021/02/05 02:59:25 fetching corpus: 21749, signal 449449/605728 (executing program) 2021/02/05 02:59:25 fetching corpus: 21798, signal 449885/605728 (executing program) 2021/02/05 02:59:26 fetching corpus: 21848, signal 450400/605737 (executing program) 2021/02/05 02:59:26 fetching corpus: 21898, signal 450936/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 21948, signal 451292/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 21998, signal 451575/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22048, signal 451817/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22098, signal 452168/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22148, signal 452435/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22198, signal 452738/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22248, signal 453062/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22298, signal 453368/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22348, signal 453670/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22398, signal 454031/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22448, signal 454292/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22498, signal 454582/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22548, signal 454863/605739 (executing program) 2021/02/05 02:59:26 fetching corpus: 22598, signal 455178/605739 (executing program) 2021/02/05 02:59:27 fetching corpus: 22648, signal 455368/605739 (executing program) 2021/02/05 02:59:27 fetching corpus: 22698, signal 455770/605739 (executing program) 2021/02/05 02:59:27 fetching corpus: 22747, signal 456042/605742 (executing program) 2021/02/05 02:59:27 fetching corpus: 22797, signal 456497/605742 (executing program) 2021/02/05 02:59:27 fetching corpus: 22847, signal 456896/605742 (executing program) 2021/02/05 02:59:27 fetching corpus: 22897, signal 457205/605742 (executing program) 2021/02/05 02:59:27 fetching corpus: 22947, signal 457541/605742 (executing program) 2021/02/05 02:59:27 fetching corpus: 22997, signal 457854/605742 (executing program) 2021/02/05 02:59:27 fetching corpus: 23047, signal 458236/605742 (executing program) 2021/02/05 02:59:27 fetching corpus: 23097, signal 458527/605742 (executing program) 2021/02/05 02:59:27 fetching corpus: 23146, signal 458861/605748 (executing program) 2021/02/05 02:59:27 fetching corpus: 23196, signal 459196/605750 (executing program) 2021/02/05 02:59:27 fetching corpus: 23246, signal 459440/605750 (executing program) 2021/02/05 02:59:27 fetching corpus: 23296, signal 459763/605750 (executing program) 2021/02/05 02:59:27 fetching corpus: 23346, signal 460022/605750 (executing program) 2021/02/05 02:59:27 fetching corpus: 23396, signal 460267/605750 (executing program) 2021/02/05 02:59:27 fetching corpus: 23446, signal 460601/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23496, signal 460922/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23546, signal 461155/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23596, signal 461527/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23646, signal 461768/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23696, signal 462124/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23745, signal 462328/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23795, signal 462613/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23845, signal 462923/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23895, signal 463172/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23945, signal 463365/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 23994, signal 463668/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 24044, signal 463955/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 24094, signal 464185/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 24144, signal 464483/605750 (executing program) 2021/02/05 02:59:28 fetching corpus: 24193, signal 464753/605761 (executing program) 2021/02/05 02:59:28 fetching corpus: 24243, signal 465096/605761 (executing program) 2021/02/05 02:59:28 fetching corpus: 24293, signal 465357/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24343, signal 465616/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24393, signal 465880/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24443, signal 466172/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24493, signal 466444/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24543, signal 466872/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24591, signal 467101/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24641, signal 467537/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24691, signal 467851/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24741, signal 468064/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24791, signal 468397/605761 (executing program) 2021/02/05 02:59:29 fetching corpus: 24841, signal 468631/605761 (executing program) 2021/02/05 02:59:30 fetching corpus: 24889, signal 468928/605761 (executing program) 2021/02/05 02:59:30 fetching corpus: 24939, signal 469469/605761 (executing program) 2021/02/05 02:59:30 fetching corpus: 24989, signal 469869/605764 (executing program) 2021/02/05 02:59:30 fetching corpus: 25039, signal 470138/605764 (executing program) 2021/02/05 02:59:30 fetching corpus: 25089, signal 470508/605768 (executing program) 2021/02/05 02:59:30 fetching corpus: 25139, signal 470825/605768 (executing program) 2021/02/05 02:59:30 fetching corpus: 25189, signal 471157/605768 (executing program) 2021/02/05 02:59:30 fetching corpus: 25239, signal 471446/605768 (executing program) 2021/02/05 02:59:30 fetching corpus: 25289, signal 471665/605768 (executing program) 2021/02/05 02:59:30 fetching corpus: 25339, signal 471917/605769 (executing program) 2021/02/05 02:59:30 fetching corpus: 25389, signal 472226/605769 (executing program) 2021/02/05 02:59:30 fetching corpus: 25439, signal 472470/605769 (executing program) 2021/02/05 02:59:30 fetching corpus: 25489, signal 472805/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25539, signal 473019/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25589, signal 473509/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25639, signal 473864/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25689, signal 474197/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25739, signal 474471/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25789, signal 474693/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25839, signal 474949/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25888, signal 475489/605769 (executing program) 2021/02/05 02:59:31 fetching corpus: 25938, signal 475676/605774 (executing program) 2021/02/05 02:59:31 fetching corpus: 25987, signal 475947/605781 (executing program) 2021/02/05 02:59:31 fetching corpus: 26037, signal 476305/605781 (executing program) 2021/02/05 02:59:31 fetching corpus: 26087, signal 476547/605781 (executing program) 2021/02/05 02:59:31 fetching corpus: 26137, signal 476801/605781 (executing program) 2021/02/05 02:59:31 fetching corpus: 26187, signal 477149/605781 (executing program) 2021/02/05 02:59:31 fetching corpus: 26237, signal 477466/605781 (executing program) 2021/02/05 02:59:32 fetching corpus: 26286, signal 477708/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26336, signal 477938/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26386, signal 478187/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26436, signal 478435/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26485, signal 478649/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26535, signal 478875/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26585, signal 479176/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26635, signal 479455/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26685, signal 479802/605794 (executing program) 2021/02/05 02:59:32 fetching corpus: 26734, signal 480102/605799 (executing program) 2021/02/05 02:59:32 fetching corpus: 26784, signal 480389/605799 (executing program) 2021/02/05 02:59:32 fetching corpus: 26833, signal 480746/605800 (executing program) 2021/02/05 02:59:32 fetching corpus: 26883, signal 481025/605801 (executing program) 2021/02/05 02:59:32 fetching corpus: 26933, signal 481248/605802 (executing program) 2021/02/05 02:59:32 fetching corpus: 26983, signal 481547/605802 (executing program) 2021/02/05 02:59:32 fetching corpus: 27033, signal 482039/605802 (executing program) 2021/02/05 02:59:32 fetching corpus: 27082, signal 482324/605802 (executing program) 2021/02/05 02:59:32 fetching corpus: 27131, signal 482540/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27181, signal 482830/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27231, signal 483067/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27281, signal 483367/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27331, signal 483651/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27381, signal 483935/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27431, signal 484206/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27481, signal 484500/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27531, signal 484844/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27581, signal 485074/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27631, signal 485340/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27681, signal 485529/605802 (executing program) 2021/02/05 02:59:33 fetching corpus: 27731, signal 485780/605803 (executing program) 2021/02/05 02:59:33 fetching corpus: 27781, signal 486040/605803 (executing program) 2021/02/05 02:59:33 fetching corpus: 27830, signal 486272/605803 (executing program) 2021/02/05 02:59:33 fetching corpus: 27880, signal 486566/605803 (executing program) 2021/02/05 02:59:33 fetching corpus: 27929, signal 486825/605803 (executing program) 2021/02/05 02:59:34 fetching corpus: 27979, signal 487058/605803 (executing program) 2021/02/05 02:59:34 fetching corpus: 28028, signal 487303/605803 (executing program) 2021/02/05 02:59:34 fetching corpus: 28077, signal 487683/605803 (executing program) 2021/02/05 02:59:34 fetching corpus: 28127, signal 487999/605803 (executing program) 2021/02/05 02:59:34 fetching corpus: 28176, signal 488239/605803 (executing program) 2021/02/05 02:59:34 fetching corpus: 28226, signal 488453/605843 (executing program) 2021/02/05 02:59:34 fetching corpus: 28276, signal 488731/605843 (executing program) 2021/02/05 02:59:34 fetching corpus: 28326, signal 488963/605846 (executing program) 2021/02/05 02:59:34 fetching corpus: 28376, signal 489169/605846 (executing program) 2021/02/05 02:59:34 fetching corpus: 28425, signal 489436/605846 (executing program) 2021/02/05 02:59:34 fetching corpus: 28475, signal 489642/605846 (executing program) 2021/02/05 02:59:34 fetching corpus: 28525, signal 489985/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28575, signal 490329/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28625, signal 490787/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28675, signal 491019/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28725, signal 491277/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28775, signal 491684/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28825, signal 491854/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28875, signal 492108/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28925, signal 492345/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 28975, signal 492594/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 29025, signal 492907/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 29073, signal 493209/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 29123, signal 493399/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 29173, signal 493688/605846 (executing program) 2021/02/05 02:59:35 fetching corpus: 29223, signal 493902/605850 (executing program) 2021/02/05 02:59:35 fetching corpus: 29273, signal 494287/605851 (executing program) 2021/02/05 02:59:35 fetching corpus: 29323, signal 494525/605851 (executing program) 2021/02/05 02:59:36 fetching corpus: 29373, signal 494760/605851 (executing program) 2021/02/05 02:59:36 fetching corpus: 29423, signal 494997/605851 (executing program) 2021/02/05 02:59:36 fetching corpus: 29472, signal 495176/605851 (executing program) 2021/02/05 02:59:36 fetching corpus: 29521, signal 495726/605851 (executing program) 2021/02/05 02:59:36 fetching corpus: 29571, signal 495901/605851 (executing program) 2021/02/05 02:59:36 fetching corpus: 29621, signal 496143/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 29671, signal 496575/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 29721, signal 496869/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 29771, signal 497178/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 29821, signal 497397/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 29871, signal 497669/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 29921, signal 498002/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 29971, signal 498210/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 30021, signal 498483/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 30071, signal 498721/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 30121, signal 499002/605853 (executing program) 2021/02/05 02:59:36 fetching corpus: 30171, signal 499214/605855 (executing program) 2021/02/05 02:59:37 fetching corpus: 30220, signal 499415/605855 (executing program) 2021/02/05 02:59:37 fetching corpus: 30269, signal 499597/605861 (executing program) 2021/02/05 02:59:37 fetching corpus: 30319, signal 499809/605861 (executing program) 2021/02/05 02:59:37 fetching corpus: 30369, signal 500136/605861 (executing program) 2021/02/05 02:59:37 fetching corpus: 30419, signal 500332/605861 (executing program) 2021/02/05 02:59:37 fetching corpus: 30469, signal 500628/605861 (executing program) 2021/02/05 02:59:37 fetching corpus: 30519, signal 500840/605861 (executing program) 2021/02/05 02:59:37 fetching corpus: 30569, signal 501076/605861 (executing program) 2021/02/05 02:59:37 fetching corpus: 30618, signal 501285/605874 (executing program) 2021/02/05 02:59:37 fetching corpus: 30668, signal 501525/605874 (executing program) 2021/02/05 02:59:37 fetching corpus: 30718, signal 501784/605874 (executing program) 2021/02/05 02:59:37 fetching corpus: 30768, signal 502385/605874 (executing program) 2021/02/05 02:59:37 fetching corpus: 30818, signal 502697/605874 (executing program) 2021/02/05 02:59:37 fetching corpus: 30868, signal 503040/605874 (executing program) 2021/02/05 02:59:37 fetching corpus: 30918, signal 503365/605874 (executing program) 2021/02/05 02:59:38 fetching corpus: 30968, signal 503580/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31018, signal 503970/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31068, signal 504232/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31118, signal 504465/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31167, signal 504737/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31217, signal 504931/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31267, signal 505141/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31317, signal 505401/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31367, signal 505597/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31417, signal 505882/605876 (executing program) 2021/02/05 02:59:38 fetching corpus: 31466, signal 506212/605882 (executing program) 2021/02/05 02:59:38 fetching corpus: 31516, signal 506529/605882 (executing program) 2021/02/05 02:59:38 fetching corpus: 31566, signal 506811/605887 (executing program) 2021/02/05 02:59:38 fetching corpus: 31615, signal 507169/605890 (executing program) 2021/02/05 02:59:38 fetching corpus: 31665, signal 507440/605890 (executing program) 2021/02/05 02:59:38 fetching corpus: 31713, signal 507684/605890 (executing program) 2021/02/05 02:59:38 fetching corpus: 31763, signal 507863/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 31812, signal 508069/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 31862, signal 508270/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 31911, signal 508522/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 31961, signal 508730/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 32011, signal 508967/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 32061, signal 509330/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 32111, signal 509625/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 32161, signal 509836/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 32211, signal 510154/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 32261, signal 510338/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 32311, signal 510582/605890 (executing program) 2021/02/05 02:59:39 fetching corpus: 32361, signal 510886/605901 (executing program) 2021/02/05 02:59:39 fetching corpus: 32411, signal 511196/605901 (executing program) 2021/02/05 02:59:39 fetching corpus: 32461, signal 511434/605901 (executing program) 2021/02/05 02:59:39 fetching corpus: 32510, signal 511669/605901 (executing program) 2021/02/05 02:59:39 fetching corpus: 32560, signal 511946/605901 (executing program) 2021/02/05 02:59:39 fetching corpus: 32610, signal 512169/605901 (executing program) 2021/02/05 02:59:40 fetching corpus: 32660, signal 512365/605901 (executing program) 2021/02/05 02:59:40 fetching corpus: 32710, signal 512600/605901 (executing program) 2021/02/05 02:59:40 fetching corpus: 32760, signal 512807/605901 (executing program) 2021/02/05 02:59:40 fetching corpus: 32810, signal 512979/605905 (executing program) 2021/02/05 02:59:40 fetching corpus: 32860, signal 513334/605905 (executing program) 2021/02/05 02:59:40 fetching corpus: 32910, signal 513536/605905 (executing program) 2021/02/05 02:59:40 fetching corpus: 32960, signal 513773/605905 (executing program) 2021/02/05 02:59:40 fetching corpus: 33010, signal 513930/605905 (executing program) 2021/02/05 02:59:40 fetching corpus: 33060, signal 514207/605905 (executing program) 2021/02/05 02:59:40 fetching corpus: 33109, signal 514506/605918 (executing program) 2021/02/05 02:59:40 fetching corpus: 33159, signal 514731/605918 (executing program) 2021/02/05 02:59:40 fetching corpus: 33209, signal 514926/605918 (executing program) 2021/02/05 02:59:40 fetching corpus: 33259, signal 515132/605918 (executing program) 2021/02/05 02:59:40 fetching corpus: 33309, signal 515361/605918 (executing program) 2021/02/05 02:59:41 fetching corpus: 33357, signal 515582/605925 (executing program) 2021/02/05 02:59:41 fetching corpus: 33407, signal 515776/605925 (executing program) 2021/02/05 02:59:41 fetching corpus: 33457, signal 516131/605925 (executing program) 2021/02/05 02:59:41 fetching corpus: 33506, signal 516303/605925 (executing program) 2021/02/05 02:59:41 fetching corpus: 33556, signal 516463/605925 (executing program) 2021/02/05 02:59:41 fetching corpus: 33606, signal 516666/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 33656, signal 516983/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 33706, signal 517174/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 33756, signal 517355/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 33806, signal 517577/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 33856, signal 517836/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 33905, signal 518067/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 33955, signal 518299/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 34005, signal 518562/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 34055, signal 518749/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 34105, signal 518922/605926 (executing program) 2021/02/05 02:59:41 fetching corpus: 34155, signal 519159/605928 (executing program) 2021/02/05 02:59:41 fetching corpus: 34204, signal 519321/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34254, signal 519571/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34304, signal 519791/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34354, signal 520044/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34404, signal 520221/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34454, signal 520453/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34503, signal 520668/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34553, signal 520885/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34603, signal 521146/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34653, signal 521378/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34703, signal 521543/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34753, signal 521711/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34803, signal 521945/605928 (executing program) 2021/02/05 02:59:42 fetching corpus: 34850, signal 522152/605930 (executing program) 2021/02/05 02:59:42 fetching corpus: 34900, signal 522312/605930 (executing program) 2021/02/05 02:59:42 fetching corpus: 34950, signal 522561/605930 (executing program) 2021/02/05 02:59:42 fetching corpus: 35000, signal 522758/605930 (executing program) 2021/02/05 02:59:42 fetching corpus: 35050, signal 522922/605930 (executing program) 2021/02/05 02:59:42 fetching corpus: 35100, signal 523121/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35150, signal 523297/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35200, signal 523494/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35250, signal 523753/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35299, signal 523968/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35349, signal 524145/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35399, signal 524372/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35449, signal 524639/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35499, signal 524878/605930 (executing program) 2021/02/05 02:59:43 fetching corpus: 35549, signal 525094/605939 (executing program) 2021/02/05 02:59:43 fetching corpus: 35599, signal 525337/605950 (executing program) 2021/02/05 02:59:43 fetching corpus: 35649, signal 525569/605950 (executing program) 2021/02/05 02:59:43 fetching corpus: 35699, signal 525769/605950 (executing program) 2021/02/05 02:59:43 fetching corpus: 35747, signal 525959/605950 (executing program) 2021/02/05 02:59:44 fetching corpus: 35796, signal 526132/605950 (executing program) 2021/02/05 02:59:44 fetching corpus: 35846, signal 526322/605950 (executing program) 2021/02/05 02:59:44 fetching corpus: 35896, signal 526509/605950 (executing program) 2021/02/05 02:59:44 fetching corpus: 35946, signal 526659/605950 (executing program) 2021/02/05 02:59:44 fetching corpus: 35996, signal 526870/605950 (executing program) 2021/02/05 02:59:44 fetching corpus: 36045, signal 527041/605950 (executing program) 2021/02/05 02:59:44 fetching corpus: 36095, signal 527214/605950 (executing program) 2021/02/05 02:59:44 fetching corpus: 36145, signal 527436/605951 (executing program) 2021/02/05 02:59:44 fetching corpus: 36195, signal 527611/605951 (executing program) 2021/02/05 02:59:44 fetching corpus: 36245, signal 527801/605951 (executing program) 2021/02/05 02:59:44 fetching corpus: 36295, signal 527951/605951 (executing program) 2021/02/05 02:59:44 fetching corpus: 36345, signal 528138/605951 (executing program) 2021/02/05 02:59:44 fetching corpus: 36395, signal 528357/605951 (executing program) 2021/02/05 02:59:44 fetching corpus: 36445, signal 528635/605952 (executing program) 2021/02/05 02:59:44 fetching corpus: 36495, signal 528869/605952 (executing program) 2021/02/05 02:59:44 fetching corpus: 36545, signal 529141/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36594, signal 529290/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36644, signal 529609/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36694, signal 529832/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36743, signal 530013/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36793, signal 530171/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36843, signal 530331/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36893, signal 530576/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36942, signal 530761/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 36992, signal 530920/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 37042, signal 531217/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 37092, signal 531499/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 37142, signal 531657/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 37192, signal 531883/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 37242, signal 532028/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 37290, signal 532210/605952 (executing program) 2021/02/05 02:59:45 fetching corpus: 37340, signal 532474/605952 (executing program) 2021/02/05 02:59:46 fetching corpus: 37390, signal 532678/605991 (executing program) 2021/02/05 02:59:46 fetching corpus: 37440, signal 532872/605991 (executing program) 2021/02/05 02:59:46 fetching corpus: 37489, signal 533001/605991 (executing program) 2021/02/05 02:59:46 fetching corpus: 37537, signal 533153/605994 (executing program) 2021/02/05 02:59:46 fetching corpus: 37587, signal 533474/605994 (executing program) 2021/02/05 02:59:46 fetching corpus: 37637, signal 533681/605996 (executing program) 2021/02/05 02:59:46 fetching corpus: 37687, signal 533842/605996 (executing program) 2021/02/05 02:59:46 fetching corpus: 37736, signal 534064/605996 (executing program) 2021/02/05 02:59:46 fetching corpus: 37786, signal 534247/605996 (executing program) 2021/02/05 02:59:46 fetching corpus: 37836, signal 534592/605996 (executing program) 2021/02/05 02:59:46 fetching corpus: 37886, signal 534762/605997 (executing program) 2021/02/05 02:59:46 fetching corpus: 37936, signal 534958/605997 (executing program) 2021/02/05 02:59:46 fetching corpus: 37985, signal 535169/605997 (executing program) 2021/02/05 02:59:46 fetching corpus: 38034, signal 535358/605997 (executing program) 2021/02/05 02:59:47 fetching corpus: 38084, signal 535527/606000 (executing program) 2021/02/05 02:59:47 fetching corpus: 38134, signal 535799/606000 (executing program) 2021/02/05 02:59:47 fetching corpus: 38183, signal 536057/606000 (executing program) 2021/02/05 02:59:47 fetching corpus: 38233, signal 536237/606000 (executing program) 2021/02/05 02:59:47 fetching corpus: 38283, signal 536448/606000 (executing program) 2021/02/05 02:59:47 fetching corpus: 38333, signal 536799/606000 (executing program) 2021/02/05 02:59:47 fetching corpus: 38383, signal 537058/606000 (executing program) 2021/02/05 02:59:47 fetching corpus: 38432, signal 537359/606003 (executing program) 2021/02/05 02:59:47 fetching corpus: 38482, signal 537631/606004 (executing program) 2021/02/05 02:59:47 fetching corpus: 38532, signal 537824/606004 (executing program) 2021/02/05 02:59:47 fetching corpus: 38581, signal 538109/606004 (executing program) 2021/02/05 02:59:47 fetching corpus: 38630, signal 538276/606004 (executing program) 2021/02/05 02:59:47 fetching corpus: 38680, signal 538484/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 38730, signal 538657/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 38780, signal 538847/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 38830, signal 539019/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 38880, signal 539212/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 38930, signal 539439/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 38980, signal 539671/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 39030, signal 539831/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 39080, signal 540026/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 39130, signal 540236/606004 (executing program) 2021/02/05 02:59:48 fetching corpus: 39180, signal 540403/606013 (executing program) 2021/02/05 02:59:48 fetching corpus: 39230, signal 540565/606013 (executing program) 2021/02/05 02:59:48 fetching corpus: 39280, signal 540769/606013 (executing program) 2021/02/05 02:59:48 fetching corpus: 39330, signal 540975/606013 (executing program) 2021/02/05 02:59:48 fetching corpus: 39379, signal 541277/606017 (executing program) 2021/02/05 02:59:48 fetching corpus: 39428, signal 541452/606017 (executing program) 2021/02/05 02:59:48 fetching corpus: 39477, signal 541620/606017 (executing program) 2021/02/05 02:59:48 fetching corpus: 39527, signal 541852/606017 (executing program) 2021/02/05 02:59:49 fetching corpus: 39577, signal 542120/606017 (executing program) 2021/02/05 02:59:49 fetching corpus: 39627, signal 542376/606017 (executing program) 2021/02/05 02:59:49 fetching corpus: 39677, signal 542563/606017 (executing program) 2021/02/05 02:59:49 fetching corpus: 39727, signal 542773/606017 (executing program) 2021/02/05 02:59:49 fetching corpus: 39777, signal 542973/606023 (executing program) 2021/02/05 02:59:49 fetching corpus: 39827, signal 543122/606023 (executing program) 2021/02/05 02:59:49 fetching corpus: 39877, signal 543314/606023 (executing program) 2021/02/05 02:59:49 fetching corpus: 39926, signal 543513/606028 (executing program) 2021/02/05 02:59:49 fetching corpus: 39976, signal 543715/606028 (executing program) 2021/02/05 02:59:49 fetching corpus: 40025, signal 543919/606028 (executing program) 2021/02/05 02:59:49 fetching corpus: 40075, signal 544123/606028 (executing program) 2021/02/05 02:59:49 fetching corpus: 40124, signal 544281/606028 (executing program) 2021/02/05 02:59:49 fetching corpus: 40174, signal 544428/606028 (executing program) 2021/02/05 02:59:49 fetching corpus: 40223, signal 544644/606028 (executing program) 2021/02/05 02:59:49 fetching corpus: 40273, signal 544812/606028 (executing program) 2021/02/05 02:59:50 fetching corpus: 40323, signal 544997/606031 (executing program) 2021/02/05 02:59:50 fetching corpus: 40373, signal 545201/606034 (executing program) 2021/02/05 02:59:50 fetching corpus: 40423, signal 545372/606034 (executing program) 2021/02/05 02:59:50 fetching corpus: 40473, signal 545614/606034 (executing program) 2021/02/05 02:59:50 fetching corpus: 40522, signal 545801/606034 (executing program) 2021/02/05 02:59:50 fetching corpus: 40570, signal 545959/606034 (executing program) 2021/02/05 02:59:50 fetching corpus: 40619, signal 546143/606036 (executing program) 2021/02/05 02:59:50 fetching corpus: 40669, signal 546304/606036 (executing program) 2021/02/05 02:59:50 fetching corpus: 40719, signal 546475/606036 (executing program) 2021/02/05 02:59:50 fetching corpus: 40769, signal 546619/606036 (executing program) 2021/02/05 02:59:50 fetching corpus: 40819, signal 546824/606036 (executing program) 2021/02/05 02:59:50 fetching corpus: 40869, signal 547139/606036 (executing program) 2021/02/05 02:59:50 fetching corpus: 40919, signal 547310/606036 (executing program) 2021/02/05 02:59:50 fetching corpus: 40969, signal 547484/606041 (executing program) 2021/02/05 02:59:50 fetching corpus: 41019, signal 547678/606041 (executing program) 2021/02/05 02:59:51 fetching corpus: 41069, signal 547822/606041 (executing program) 2021/02/05 02:59:51 fetching corpus: 41119, signal 548009/606041 (executing program) 2021/02/05 02:59:51 fetching corpus: 41169, signal 548456/606041 (executing program) 2021/02/05 02:59:51 fetching corpus: 41216, signal 548607/606043 (executing program) 2021/02/05 02:59:51 fetching corpus: 41265, signal 548800/606043 (executing program) 2021/02/05 02:59:51 fetching corpus: 41315, signal 548960/606046 (executing program) 2021/02/05 02:59:51 fetching corpus: 41365, signal 549183/606046 (executing program) 2021/02/05 02:59:51 fetching corpus: 41413, signal 549410/606062 (executing program) 2021/02/05 02:59:51 fetching corpus: 41463, signal 549563/606062 (executing program) 2021/02/05 02:59:51 fetching corpus: 41512, signal 549738/606062 (executing program) 2021/02/05 02:59:51 fetching corpus: 41561, signal 549965/606062 (executing program) 2021/02/05 02:59:51 fetching corpus: 41611, signal 550147/606062 (executing program) 2021/02/05 02:59:51 fetching corpus: 41661, signal 550297/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 41711, signal 550462/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 41761, signal 550671/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 41811, signal 550889/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 41860, signal 551105/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 41910, signal 551309/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 41960, signal 551503/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 42010, signal 551648/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 42060, signal 551890/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 42110, signal 552085/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 42159, signal 552272/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 42209, signal 552499/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 42259, signal 552672/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 42309, signal 552844/606062 (executing program) 2021/02/05 02:59:52 fetching corpus: 42359, signal 552994/606070 (executing program) 2021/02/05 02:59:52 fetching corpus: 42409, signal 553248/606070 (executing program) 2021/02/05 02:59:52 fetching corpus: 42458, signal 553415/606070 (executing program) 2021/02/05 02:59:52 fetching corpus: 42508, signal 553610/606070 (executing program) 2021/02/05 02:59:52 fetching corpus: 42558, signal 553797/606070 (executing program) 2021/02/05 02:59:52 fetching corpus: 42608, signal 553990/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 42658, signal 554205/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 42708, signal 554379/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 42758, signal 554542/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 42808, signal 554747/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 42858, signal 554929/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 42908, signal 555068/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 42958, signal 555298/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 43008, signal 555548/606070 (executing program) 2021/02/05 02:59:53 fetching corpus: 43057, signal 555771/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43106, signal 555938/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43154, signal 556109/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43204, signal 556401/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43253, signal 556609/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43303, signal 556789/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43353, signal 556930/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43403, signal 557138/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43453, signal 557332/606073 (executing program) 2021/02/05 02:59:53 fetching corpus: 43503, signal 557500/606084 (executing program) 2021/02/05 02:59:53 fetching corpus: 43553, signal 557631/606084 (executing program) 2021/02/05 02:59:53 fetching corpus: 43603, signal 557817/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 43653, signal 557989/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 43703, signal 558156/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 43752, signal 558348/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 43802, signal 558532/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 43852, signal 558735/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 43901, signal 558883/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 43950, signal 559127/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 44000, signal 559251/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 44050, signal 559389/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 44100, signal 559537/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 44150, signal 559733/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 44200, signal 559874/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 44250, signal 560018/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 44299, signal 560136/606084 (executing program) 2021/02/05 02:59:54 fetching corpus: 44349, signal 560322/606088 (executing program) 2021/02/05 02:59:54 fetching corpus: 44398, signal 560466/606089 (executing program) 2021/02/05 02:59:54 fetching corpus: 44448, signal 560640/606089 (executing program) 2021/02/05 02:59:54 fetching corpus: 44498, signal 560905/606089 (executing program) 2021/02/05 02:59:54 fetching corpus: 44546, signal 561148/606091 (executing program) 2021/02/05 02:59:54 fetching corpus: 44595, signal 561358/606098 (executing program) 2021/02/05 02:59:55 fetching corpus: 44644, signal 561623/606098 (executing program) 2021/02/05 02:59:55 fetching corpus: 44694, signal 561753/606098 (executing program) 2021/02/05 02:59:55 fetching corpus: 44744, signal 561936/606098 (executing program) 2021/02/05 02:59:55 fetching corpus: 44794, signal 562138/606098 (executing program) 2021/02/05 02:59:55 fetching corpus: 44844, signal 562279/606098 (executing program) 2021/02/05 02:59:55 fetching corpus: 44893, signal 562448/606098 (executing program) 2021/02/05 02:59:55 fetching corpus: 44943, signal 562650/606098 (executing program) 2021/02/05 02:59:55 fetching corpus: 44992, signal 562821/606100 (executing program) 2021/02/05 02:59:55 fetching corpus: 45042, signal 563007/606101 (executing program) 2021/02/05 02:59:55 fetching corpus: 45091, signal 563186/606101 (executing program) 2021/02/05 02:59:55 fetching corpus: 45141, signal 563373/606101 (executing program) 2021/02/05 02:59:55 fetching corpus: 45190, signal 563531/606101 (executing program) 2021/02/05 02:59:56 fetching corpus: 45240, signal 563760/606101 (executing program) 2021/02/05 02:59:56 fetching corpus: 45288, signal 563948/606109 (executing program) 2021/02/05 02:59:56 fetching corpus: 45338, signal 564120/606109 (executing program) 2021/02/05 02:59:56 fetching corpus: 45388, signal 564522/606109 (executing program) 2021/02/05 02:59:56 fetching corpus: 45438, signal 564666/606109 (executing program) 2021/02/05 02:59:56 fetching corpus: 45488, signal 564808/606109 (executing program) 2021/02/05 02:59:56 fetching corpus: 45538, signal 564951/606109 (executing program) 2021/02/05 02:59:56 fetching corpus: 45587, signal 565192/606110 (executing program) 2021/02/05 02:59:56 fetching corpus: 45636, signal 565444/606110 (executing program) 2021/02/05 02:59:56 fetching corpus: 45686, signal 565642/606110 (executing program) 2021/02/05 02:59:56 fetching corpus: 45735, signal 565865/606110 (executing program) 2021/02/05 02:59:57 fetching corpus: 45785, signal 566056/606110 (executing program) 2021/02/05 02:59:57 fetching corpus: 45835, signal 566230/606111 (executing program) 2021/02/05 02:59:57 fetching corpus: 45885, signal 566354/606111 (executing program) 2021/02/05 02:59:57 fetching corpus: 45935, signal 566578/606113 (executing program) 2021/02/05 02:59:57 fetching corpus: 45985, signal 566739/606113 (executing program) 2021/02/05 02:59:57 fetching corpus: 46035, signal 567014/606113 (executing program) 2021/02/05 02:59:57 fetching corpus: 46085, signal 567181/606113 (executing program) 2021/02/05 02:59:57 fetching corpus: 46134, signal 567373/606113 (executing program) 2021/02/05 02:59:57 fetching corpus: 46184, signal 567562/606113 (executing program) 2021/02/05 02:59:57 fetching corpus: 46234, signal 567729/606113 (executing program) 2021/02/05 02:59:57 fetching corpus: 46284, signal 567891/606113 (executing program) 2021/02/05 02:59:57 fetching corpus: 46334, signal 568108/606117 (executing program) 2021/02/05 02:59:57 fetching corpus: 46383, signal 568243/606117 (executing program) 2021/02/05 02:59:57 fetching corpus: 46433, signal 568394/606117 (executing program) 2021/02/05 02:59:57 fetching corpus: 46483, signal 568556/606117 (executing program) 2021/02/05 02:59:57 fetching corpus: 46533, signal 568711/606117 (executing program) 2021/02/05 02:59:57 fetching corpus: 46583, signal 568913/606127 (executing program) 2021/02/05 02:59:58 fetching corpus: 46633, signal 569093/606131 (executing program) 2021/02/05 02:59:58 fetching corpus: 46683, signal 569234/606131 (executing program) 2021/02/05 02:59:58 fetching corpus: 46733, signal 569468/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 46783, signal 569638/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 46833, signal 569949/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 46883, signal 570189/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 46932, signal 570319/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 46982, signal 570486/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 47032, signal 570636/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 47082, signal 570802/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 47132, signal 570975/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 47182, signal 571109/606133 (executing program) 2021/02/05 02:59:58 fetching corpus: 47232, signal 571366/606143 (executing program) 2021/02/05 02:59:58 fetching corpus: 47282, signal 571631/606143 (executing program) 2021/02/05 02:59:58 fetching corpus: 47332, signal 571841/606143 (executing program) 2021/02/05 02:59:58 fetching corpus: 47381, signal 572030/606143 (executing program) 2021/02/05 02:59:58 fetching corpus: 47431, signal 572205/606143 (executing program) 2021/02/05 02:59:58 fetching corpus: 47480, signal 572384/606143 (executing program) 2021/02/05 02:59:59 fetching corpus: 47530, signal 572543/606145 (executing program) 2021/02/05 02:59:59 fetching corpus: 47579, signal 572682/606149 (executing program) 2021/02/05 02:59:59 fetching corpus: 47629, signal 572773/606149 (executing program) 2021/02/05 02:59:59 fetching corpus: 47679, signal 572922/606149 (executing program) 2021/02/05 02:59:59 fetching corpus: 47729, signal 573044/606149 (executing program) 2021/02/05 02:59:59 fetching corpus: 47777, signal 573214/606150 (executing program) 2021/02/05 02:59:59 fetching corpus: 47827, signal 573418/606150 (executing program) 2021/02/05 02:59:59 fetching corpus: 47877, signal 574530/606150 (executing program) 2021/02/05 02:59:59 fetching corpus: 47927, signal 574805/606150 (executing program) 2021/02/05 02:59:59 fetching corpus: 47977, signal 574992/606150 (executing program) 2021/02/05 02:59:59 fetching corpus: 48025, signal 575143/606164 (executing program) 2021/02/05 02:59:59 fetching corpus: 48075, signal 575265/606164 (executing program) 2021/02/05 02:59:59 fetching corpus: 48123, signal 575389/606164 (executing program) 2021/02/05 03:00:00 fetching corpus: 48173, signal 575705/606164 (executing program) 2021/02/05 03:00:00 fetching corpus: 48222, signal 575951/606168 (executing program) 2021/02/05 03:00:00 fetching corpus: 48272, signal 576094/606168 (executing program) 2021/02/05 03:00:00 fetching corpus: 48322, signal 576271/606168 (executing program) 2021/02/05 03:00:00 fetching corpus: 48372, signal 576431/606168 (executing program) 2021/02/05 03:00:00 fetching corpus: 48420, signal 576607/606168 (executing program) 2021/02/05 03:00:00 fetching corpus: 48470, signal 576729/606168 (executing program) 2021/02/05 03:00:00 fetching corpus: 48520, signal 576887/606168 (executing program) 2021/02/05 03:00:00 fetching corpus: 48568, signal 577030/606168 (executing program) 2021/02/05 03:00:00 fetching corpus: 48618, signal 577178/606171 (executing program) 2021/02/05 03:00:00 fetching corpus: 48668, signal 577317/606171 (executing program) 2021/02/05 03:00:00 fetching corpus: 48718, signal 577504/606171 (executing program) 2021/02/05 03:00:00 fetching corpus: 48768, signal 577646/606171 (executing program) 2021/02/05 03:00:00 fetching corpus: 48817, signal 577829/606178 (executing program) 2021/02/05 03:00:00 fetching corpus: 48866, signal 577962/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 48915, signal 578141/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 48965, signal 578365/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 49015, signal 578628/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 49065, signal 578798/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 49115, signal 579318/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 49165, signal 579545/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 49215, signal 579732/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 49265, signal 580115/606178 (executing program) 2021/02/05 03:00:01 fetching corpus: 49315, signal 580368/606181 (executing program) 2021/02/05 03:00:01 fetching corpus: 49365, signal 580567/606181 (executing program) 2021/02/05 03:00:01 fetching corpus: 49415, signal 580708/606183 (executing program) 2021/02/05 03:00:01 fetching corpus: 49465, signal 580881/606191 (executing program) 2021/02/05 03:00:01 fetching corpus: 49515, signal 581045/606191 (executing program) 2021/02/05 03:00:01 fetching corpus: 49564, signal 581200/606191 (executing program) 2021/02/05 03:00:01 fetching corpus: 49613, signal 581357/606191 (executing program) 2021/02/05 03:00:01 fetching corpus: 49663, signal 581560/606191 (executing program) 2021/02/05 03:00:02 fetching corpus: 49713, signal 581720/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 49763, signal 581926/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 49813, signal 582061/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 49863, signal 582224/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 49913, signal 582399/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 49962, signal 582577/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50012, signal 582809/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50062, signal 582933/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50112, signal 583041/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50162, signal 583250/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50212, signal 583401/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50262, signal 583546/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50312, signal 583782/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50362, signal 583919/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50411, signal 584082/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50460, signal 584242/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50510, signal 584416/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50560, signal 584591/606194 (executing program) 2021/02/05 03:00:02 fetching corpus: 50610, signal 584811/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 50660, signal 584999/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 50710, signal 585160/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 50760, signal 585319/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 50810, signal 585532/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 50860, signal 585695/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 50909, signal 585851/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 50959, signal 585991/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 51009, signal 586100/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 51058, signal 586248/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 51108, signal 586389/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 51158, signal 586527/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 51208, signal 586717/606194 (executing program) 2021/02/05 03:00:03 fetching corpus: 51258, signal 587107/606216 (executing program) 2021/02/05 03:00:03 fetching corpus: 51308, signal 587257/606216 (executing program) 2021/02/05 03:00:03 fetching corpus: 51357, signal 587391/606216 (executing program) 2021/02/05 03:00:03 fetching corpus: 51407, signal 587569/606216 (executing program) 2021/02/05 03:00:03 fetching corpus: 51457, signal 587706/606220 (executing program) 2021/02/05 03:00:03 fetching corpus: 51507, signal 587829/606220 (executing program) 2021/02/05 03:00:04 fetching corpus: 51557, signal 588021/606221 (executing program) 2021/02/05 03:00:04 fetching corpus: 51607, signal 588218/606221 (executing program) 2021/02/05 03:00:04 fetching corpus: 51657, signal 588409/606226 (executing program) 2021/02/05 03:00:04 fetching corpus: 51707, signal 588586/606226 (executing program) 2021/02/05 03:00:04 fetching corpus: 51756, signal 588761/606226 (executing program) 2021/02/05 03:00:04 fetching corpus: 51806, signal 588903/606226 (executing program) 2021/02/05 03:00:04 fetching corpus: 51856, signal 589032/606233 (executing program) 2021/02/05 03:00:04 fetching corpus: 51906, signal 589209/606233 (executing program) 2021/02/05 03:00:04 fetching corpus: 51956, signal 589362/606233 (executing program) 2021/02/05 03:00:04 fetching corpus: 52005, signal 589519/606233 (executing program) 2021/02/05 03:00:04 fetching corpus: 52054, signal 589778/606233 (executing program) 2021/02/05 03:00:04 fetching corpus: 52103, signal 589937/606233 (executing program) 2021/02/05 03:00:05 fetching corpus: 52153, signal 590076/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52203, signal 590236/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52253, signal 590338/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52303, signal 590494/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52353, signal 590629/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52403, signal 590783/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52452, signal 590969/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52502, signal 591099/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52552, signal 591254/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52602, signal 591409/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52652, signal 591555/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52702, signal 591744/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52750, signal 591886/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52800, signal 592030/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52849, signal 592207/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52899, signal 592321/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52949, signal 592467/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 52999, signal 592592/606251 (executing program) 2021/02/05 03:00:05 fetching corpus: 53049, signal 592725/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53099, signal 593064/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53149, signal 593217/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53199, signal 593370/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53249, signal 593519/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53299, signal 593720/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53349, signal 593855/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53398, signal 594020/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53448, signal 594184/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53498, signal 594321/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53548, signal 594478/606251 (executing program) 2021/02/05 03:00:06 fetching corpus: 53598, signal 594623/606259 (executing program) 2021/02/05 03:00:06 fetching corpus: 53648, signal 594783/606259 (executing program) 2021/02/05 03:00:06 fetching corpus: 53698, signal 594968/606259 (executing program) 2021/02/05 03:00:06 fetching corpus: 53747, signal 595174/606259 (executing program) 2021/02/05 03:00:06 fetching corpus: 53797, signal 595367/606259 (executing program) 2021/02/05 03:00:07 fetching corpus: 53847, signal 595533/606259 (executing program) 2021/02/05 03:00:07 fetching corpus: 53897, signal 595651/606259 (executing program) 2021/02/05 03:00:07 fetching corpus: 53946, signal 595799/606262 (executing program) 2021/02/05 03:00:07 fetching corpus: 53995, signal 595965/606262 (executing program) 2021/02/05 03:00:07 fetching corpus: 54044, signal 596088/606273 (executing program) 2021/02/05 03:00:07 fetching corpus: 54094, signal 596226/606273 (executing program) 2021/02/05 03:00:07 fetching corpus: 54142, signal 596362/606273 (executing program) 2021/02/05 03:00:07 fetching corpus: 54192, signal 596567/606295 (executing program) 2021/02/05 03:00:07 fetching corpus: 54241, signal 596686/606295 (executing program) 2021/02/05 03:00:07 fetching corpus: 54291, signal 596810/606295 (executing program) 2021/02/05 03:00:07 fetching corpus: 54341, signal 596956/606298 (executing program) 2021/02/05 03:00:07 fetching corpus: 54391, signal 597170/606298 (executing program) 2021/02/05 03:00:07 fetching corpus: 54441, signal 597365/606301 (executing program) 2021/02/05 03:00:07 fetching corpus: 54489, signal 597484/606301 (executing program) 2021/02/05 03:00:07 fetching corpus: 54539, signal 597622/606301 (executing program) 2021/02/05 03:00:07 fetching corpus: 54589, signal 597757/606301 (executing program) 2021/02/05 03:00:07 fetching corpus: 54638, signal 597928/606301 (executing program) 2021/02/05 03:00:07 fetching corpus: 54688, signal 598061/606301 (executing program) 2021/02/05 03:00:08 fetching corpus: 54735, signal 598189/606303 (executing program) 2021/02/05 03:00:08 fetching corpus: 54785, signal 598325/606303 (executing program) 2021/02/05 03:00:08 fetching corpus: 54835, signal 598517/606303 (executing program) 2021/02/05 03:00:08 fetching corpus: 54883, signal 598691/606303 (executing program) 2021/02/05 03:00:08 fetching corpus: 54910, signal 598791/606303 (executing program) 2021/02/05 03:00:08 fetching corpus: 54911, signal 598793/606303 (executing program) 2021/02/05 03:00:08 fetching corpus: 54911, signal 598793/606303 (executing program) 2021/02/05 03:00:10 starting 6 fuzzer processes 03:00:10 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000140)) 03:00:10 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) read$FUSE(r3, &(0x7f0000000600)={0x2020}, 0x2020) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x28, r4, 0x301, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @val={0xc}}}}, 0x28}}, 0x0) 03:00:10 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0xffffffffffffff67, 0x800, 0x0, 0xffffffffffffff83) 03:00:10 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3a49584c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 03:00:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000023c0)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:00:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @mcast1}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) syzkaller login: [ 132.827437][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 133.061080][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 133.065801][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 133.126642][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.135448][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.144716][ T8435] device bridge_slave_0 entered promiscuous mode [ 133.156004][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.165190][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.179526][ T8435] device bridge_slave_1 entered promiscuous mode [ 133.245566][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.260141][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.290568][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 133.304805][ T8435] team0: Port device team_slave_0 added [ 133.316676][ T8435] team0: Port device team_slave_1 added [ 133.364806][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.372213][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.402502][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.427068][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.443456][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.480213][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.541487][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 133.656494][ T8435] device hsr_slave_0 entered promiscuous mode [ 133.673267][ T8435] device hsr_slave_1 entered promiscuous mode [ 133.726886][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 133.747759][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 133.865632][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 133.948257][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 134.217448][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.224844][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.236532][ T8437] device bridge_slave_0 entered promiscuous mode [ 134.247185][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.254941][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.263330][ T8437] device bridge_slave_1 entered promiscuous mode [ 134.293494][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.326546][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 134.371084][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.384157][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.392697][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.401206][ T8439] device bridge_slave_0 entered promiscuous mode [ 134.447150][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 134.465114][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.472545][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.481771][ T8439] device bridge_slave_1 entered promiscuous mode [ 134.534639][ T8437] team0: Port device team_slave_0 added [ 134.567981][ T8437] team0: Port device team_slave_1 added [ 134.594319][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.621271][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 134.636325][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.685425][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.694070][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.720902][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.733558][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.740813][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.767103][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.783741][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.793005][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.801148][ T8441] device bridge_slave_0 entered promiscuous mode [ 134.810755][ T8439] team0: Port device team_slave_0 added [ 134.817719][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.824827][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.832942][ T8441] device bridge_slave_1 entered promiscuous mode [ 134.845297][ T8435] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.849221][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 134.865419][ T8435] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.890425][ T8439] team0: Port device team_slave_1 added [ 134.914927][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.922619][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.931616][ T8443] device bridge_slave_0 entered promiscuous mode [ 134.939943][ T8435] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.955239][ T8435] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.971237][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.987285][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.994539][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.005408][ T8443] device bridge_slave_1 entered promiscuous mode [ 135.008465][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 135.045244][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.066122][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.079374][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.086346][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.112766][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.125795][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.133680][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.161312][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.186277][ T8437] device hsr_slave_0 entered promiscuous mode [ 135.193388][ T8437] device hsr_slave_1 entered promiscuous mode [ 135.201167][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.209901][ T8437] Cannot create hsr debugfs directory [ 135.217466][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.238180][ T3204] Bluetooth: hci2: command 0x0409 tx timeout [ 135.275558][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.283645][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.292675][ T8445] device bridge_slave_0 entered promiscuous mode [ 135.304104][ T8443] team0: Port device team_slave_0 added [ 135.313102][ T8443] team0: Port device team_slave_1 added [ 135.330849][ T8439] device hsr_slave_0 entered promiscuous mode [ 135.339276][ T8439] device hsr_slave_1 entered promiscuous mode [ 135.345872][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.353793][ T8439] Cannot create hsr debugfs directory [ 135.365644][ T8441] team0: Port device team_slave_0 added [ 135.379321][ T8441] team0: Port device team_slave_1 added [ 135.385265][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.393459][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.402636][ T8445] device bridge_slave_1 entered promiscuous mode [ 135.446876][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.456444][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.483143][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.488174][ T2990] Bluetooth: hci3: command 0x0409 tx timeout [ 135.510223][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.517252][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.544791][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.562239][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.569259][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.597031][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.625495][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.637986][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.645533][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.647728][ T3204] Bluetooth: hci4: command 0x0409 tx timeout [ 135.671818][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.705431][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.766092][ T8445] team0: Port device team_slave_0 added [ 135.776555][ T8443] device hsr_slave_0 entered promiscuous mode [ 135.786169][ T8443] device hsr_slave_1 entered promiscuous mode [ 135.793861][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.802487][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 135.803313][ T8443] Cannot create hsr debugfs directory [ 135.823641][ T8441] device hsr_slave_0 entered promiscuous mode [ 135.831961][ T8441] device hsr_slave_1 entered promiscuous mode [ 135.838584][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.846143][ T8441] Cannot create hsr debugfs directory [ 135.858653][ T8445] team0: Port device team_slave_1 added [ 135.975260][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.984105][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.010760][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.024177][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.031669][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.058407][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.152235][ T8445] device hsr_slave_0 entered promiscuous mode [ 136.159989][ T8445] device hsr_slave_1 entered promiscuous mode [ 136.166520][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.175827][ T8445] Cannot create hsr debugfs directory [ 136.316385][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.354852][ T8437] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 136.376511][ T8437] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 136.406303][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.418653][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.432738][ T8437] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 136.472873][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.487010][ T8437] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 136.518747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.527420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.540026][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.547299][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.556893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.566095][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.574679][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.581822][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.626124][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.638804][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.650032][ T8439] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.684322][ T8439] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.695379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.710189][ T8441] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.738664][ T8439] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.751032][ T8439] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 136.770995][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.785821][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.795212][ T8441] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.817111][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.826335][ T8441] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.855470][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.864929][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.879126][ T8441] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.918595][ T3204] Bluetooth: hci0: command 0x041b tx timeout [ 136.932684][ T8443] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.947531][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.957852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.972751][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.990733][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.005315][ T8443] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 137.015966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.025470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.062683][ T8443] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 137.078461][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 137.082253][ T8443] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 137.131074][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.143917][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.151877][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.167576][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.190247][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.226894][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.243405][ T8445] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.262475][ T8445] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.288302][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.296771][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.311251][ T8445] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 137.318335][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 137.334761][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.351424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.361381][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.370459][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.377536][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.386326][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.396176][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.406743][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.415349][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.428833][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.436761][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.446397][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.456126][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.463304][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.474169][ T8445] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 137.515197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.525265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.534798][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.542108][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.550337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.560666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.568455][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 137.569294][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.582143][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.590426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.601140][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.610902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.626675][ T8435] device veth0_vlan entered promiscuous mode [ 137.634728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.644148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.653498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.699297][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.707331][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.716022][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.726721][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.735904][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.745118][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.754462][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.764041][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.773100][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.782476][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.792167][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.801656][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.811168][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.820212][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.829385][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.837754][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.847716][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.868040][ T3204] Bluetooth: hci4: command 0x041b tx timeout [ 137.871964][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.888608][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 137.898776][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.906682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.916174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.925705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.935029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.951225][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.961414][ T8435] device veth1_vlan entered promiscuous mode [ 137.993541][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.002052][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.013310][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.022259][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.033826][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.064714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.076884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.086283][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.107366][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.139602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.148749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.157225][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.164377][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.172430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.180803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.188540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.197637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.206661][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.214009][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.248560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.256704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.266639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.276550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.288616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.297102][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.304354][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.311995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.321200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.330035][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.337093][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.345005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.353872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.362432][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.370056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.384434][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.405824][ T8435] device veth0_macvtap entered promiscuous mode [ 138.418674][ T8435] device veth1_macvtap entered promiscuous mode [ 138.433033][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.442061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.450821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.460022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.469534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.479026][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.487551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.516568][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.526944][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.538157][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.546715][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.556965][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.566091][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.575487][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.586110][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.598654][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.623276][ T8443] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.635077][ T8443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.663553][ T8441] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.674654][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.689081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.699990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.708829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.717086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.727061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.735910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.744519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.753801][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.763592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.772340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.788083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.795700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.803754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.812747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.836653][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.863795][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.900203][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.910149][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.921953][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.932621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.944916][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.964587][ T8437] device veth0_vlan entered promiscuous mode [ 138.977653][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.989871][ T8439] device veth0_vlan entered promiscuous mode [ 139.006449][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.015974][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.028293][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.036566][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.046551][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.054953][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.063938][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.072900][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.086195][ T34] Bluetooth: hci0: command 0x040f tx timeout [ 139.098650][ T8435] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.107525][ T8435] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.116911][ T8435] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.127156][ T8435] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.147030][ T8439] device veth1_vlan entered promiscuous mode [ 139.157765][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.159459][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 139.173154][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.190321][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.203028][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.210772][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.234658][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.267101][ T8437] device veth1_vlan entered promiscuous mode [ 139.287050][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 139.301737][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.313178][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.325008][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.334847][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.398860][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 139.428695][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 139.437059][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.452825][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.466470][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.476937][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.488462][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.497173][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.535359][ T8437] device veth0_macvtap entered promiscuous mode [ 139.564737][ T8439] device veth0_macvtap entered promiscuous mode [ 139.593722][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.602081][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.611455][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.621706][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.631268][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.640673][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.647744][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.656202][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.665354][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.674706][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.681817][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.690136][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.699616][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.707669][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.716738][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 139.743701][ T8439] device veth1_macvtap entered promiscuous mode [ 139.768170][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.781883][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.785095][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.808992][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.822831][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.844768][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.862051][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.871011][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.879264][ T2990] Bluetooth: hci4: command 0x040f tx timeout [ 139.896972][ T8445] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 139.911585][ T8445] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.934330][ T8437] device veth1_macvtap entered promiscuous mode [ 139.958532][ T2990] Bluetooth: hci5: command 0x040f tx timeout [ 139.964936][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.979927][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.987728][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.002089][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.012127][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.025074][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.034608][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.047457][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.062272][ T8443] device veth0_vlan entered promiscuous mode [ 140.071277][ T8441] device veth0_vlan entered promiscuous mode [ 140.090134][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.101174][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.113096][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.143218][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.155531][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.164148][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.177462][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.187047][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.203799][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.212768][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.233365][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.240503][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.248172][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.264363][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.264386][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.284158][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.297770][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.309356][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.319949][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.331258][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.349018][ T8443] device veth1_vlan entered promiscuous mode [ 140.368277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.376298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.385257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.396097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.404571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.412141][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.420577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.429526][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.438894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.447606][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.457601][ T8441] device veth1_vlan entered promiscuous mode [ 140.481557][ T8439] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.491010][ T8439] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.500531][ T8439] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.509974][ T8439] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.524535][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.535908][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.546677][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.557220][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.569105][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.579711][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.589353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.604843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.624651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:00:19 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000140)) [ 140.685150][ T8437] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.717884][ T8437] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:00:19 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000140)) [ 140.726989][ T8437] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.736309][ T8437] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.863038][ T8441] device veth0_macvtap entered promiscuous mode [ 140.900874][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:00:19 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000140)) [ 140.923826][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.964268][ T8441] device veth1_macvtap entered promiscuous mode [ 141.015122][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.033790][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 03:00:19 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, &(0x7f00000002c0)='\x00') [ 141.065529][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.095827][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.124956][ T8443] device veth0_macvtap entered promiscuous mode [ 141.153712][ T132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.170258][ T2990] Bluetooth: hci0: command 0x0419 tx timeout [ 141.205941][ T132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.239104][ T34] Bluetooth: hci1: command 0x0419 tx timeout 03:00:20 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, &(0x7f00000002c0)='\x00') [ 141.264381][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.275819][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.295290][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.296635][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.316378][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.339293][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.350759][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.362746][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.375890][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.389904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.408436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.416394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.425250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.435456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.447032][ T8443] device veth1_macvtap entered promiscuous mode [ 141.475821][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.489368][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.494871][ T34] Bluetooth: hci2: command 0x0419 tx timeout [ 141.507224][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:00:20 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, &(0x7f00000002c0)='\x00') [ 141.519386][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.530564][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.542343][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.556218][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.589808][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.598361][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.607318][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.627175][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.636908][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.668236][ T8441] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.671508][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.679411][ T8441] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.697112][ T8441] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.706839][ T8441] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.720627][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:00:20 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='devpts\x00', 0x0, &(0x7f00000002c0)='\x00') [ 141.782057][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.800377][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.802101][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 141.842909][ T8445] device veth0_vlan entered promiscuous mode [ 141.857671][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.879452][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.908915][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.927860][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.958245][ T2990] Bluetooth: hci4: command 0x0419 tx timeout [ 141.974690][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.997807][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.029743][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.048598][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 142.059803][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.092234][ C0] hrtimer: interrupt took 28187 ns [ 142.122648][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.144137][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.157354][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.175380][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.200637][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.226645][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.255680][ T132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.280742][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.292881][ T132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.300865][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.311756][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.322893][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.333798][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.345520][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.356482][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.370376][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.396624][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.421814][ T8445] device veth1_vlan entered promiscuous mode [ 142.436798][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.447096][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.461202][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.470584][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.522169][ T8443] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.552817][ T8443] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.579032][ T8443] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.599809][ T8443] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.665913][ T4033] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.760919][ T132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.815684][ T132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.852875][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.873481][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.915224][ T4031] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.932017][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.932453][ T8445] device veth0_macvtap entered promiscuous mode [ 142.950113][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.991055][ T8445] device veth1_macvtap entered promiscuous mode [ 143.018238][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.026399][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.052229][ T3204] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.073571][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.095551][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.162985][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.183323][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.200458][ T9905] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 143.211311][ T9905] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 143.253393][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.270163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.328965][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.357269][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.376980][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.396902][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.412458][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.426488][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.445632][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.456957][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.467477][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.480004][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.493543][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.514415][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.526273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.539207][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.552318][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.571955][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.584169][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.595114][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.606423][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.619196][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.630469][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.644457][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.656283][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.675829][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.697431][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.715506][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:00:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettaction={0x13, 0x32, 0x59d}, 0x14}}, 0x0) 03:00:22 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:00:22 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0xffffffffffffff67, 0x800, 0x0, 0xffffffffffffff83) 03:00:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004700)=[{{&(0x7f0000002c40)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000001800)=[{&(0x7f00000003c0)=""/18, 0x12}, {&(0x7f0000000400)=""/211, 0xd3}, {&(0x7f0000000500)=""/149, 0x95}, {&(0x7f00000005c0)=""/17, 0x11}, {&(0x7f0000004880)=""/4106, 0x100a}, {&(0x7f0000002e80)=""/244, 0xf4}, {&(0x7f0000001700)=""/238, 0xee}], 0x7, &(0x7f0000001880)=""/188, 0xbc}, 0x2}, {{&(0x7f0000001940)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002e00)=[{&(0x7f00000019c0)=""/186, 0xba}, {&(0x7f0000000380)=""/1, 0x1}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/167, 0xa7}, {&(0x7f0000002b80)=""/146, 0x92}, {&(0x7f0000002d00)=""/223, 0xdf}], 0x6, &(0x7f0000002cc0)=""/42, 0x2a}, 0x6}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 143.751463][ T8445] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.783615][ T8445] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.820266][ T8445] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.861588][ T8445] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.211357][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.230194][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.279608][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.317262][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.339568][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.371919][ T9703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:00:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x22400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x10000, 0x5, 0x0, 0x0, 0x3, "73e898302244f50ff6cf72d6be1a86c4421f3b"}) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000040)=0x4, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r4+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 03:00:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo\x00') fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/file0\x00'}, 0x51, &(0x7f0000007380), 0x0, &(0x7f0000000000)=[{0x48, 0x0, 0x0, "b2b6a77f06ddcb33a8fac63016b69944fbc6b2c7a0a923cbd4c6aeb00ae99a70317fb463bed350139e79abe8fa8aac7ffc7f613357ff62"}], 0x48}}], 0x2, 0x0) 03:00:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f7e00a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0xaaaaaaaaaaaacb7, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7f}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ca]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:00:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3c6200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970", @ANYBLOB], 0x44}}, 0x0) 03:00:23 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 144.579856][ T9968] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 144.635028][ T9964] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:23 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0xffffffffffffff67, 0x800, 0x0, 0xffffffffffffff83) [ 144.715375][ T9975] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x20}}, 0x0) 03:00:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3c6200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970", @ANYBLOB], 0x44}}, 0x0) 03:00:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3c6200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970", @ANYBLOB], 0x44}}, 0x0) 03:00:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x48, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000080)=['/\x00'], 0x2}) [ 145.070793][ T9991] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.165223][ T9992] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:23 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:00:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3c6200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970", @ANYBLOB], 0x44}}, 0x0) [ 145.385056][T10001] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:24 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x22400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x10000, 0x5, 0x0, 0x0, 0x3, "73e898302244f50ff6cf72d6be1a86c4421f3b"}) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000040)=0x4, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r4+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 03:00:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x48, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000080)=['/\x00'], 0x2}) 03:00:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3c6200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970", @ANYBLOB], 0x44}}, 0x0) 03:00:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3c6200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970", @ANYBLOB], 0x44}}, 0x0) 03:00:24 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182143a2e04}, 0x40c0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x4822, 0x0, 0x8002f9, 0x4246660d1c02acce, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) timer_getoverrun(0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f00000004c0)="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", 0xffffffffffffff67, 0x800, 0x0, 0xffffffffffffff83) 03:00:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x48, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000080)=['/\x00'], 0x2}) [ 145.705680][T10014] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.794969][T10016] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x8}, [@jmp={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xde, &(0x7f00000003c0)=""/222, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 03:00:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xffffffffffffffff, 0x3c6200) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010500"/20, @ANYRES32, @ANYBLOB="0000000000000000240012800900010069706970", @ANYBLOB], 0x44}}, 0x0) 03:00:24 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x48, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000080)=['/\x00'], 0x2}) 03:00:24 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[], 0x1c) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) lseek(r3, 0x1000000000000003, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) [ 146.056530][T10032] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:00:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x800, 0x1, 0x1}, 0x10) 03:00:24 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) openat$kvm(0xffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x60}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r0}, 0x0, 0x7fffffff, 0x4c}) r1 = open$dir(0x0, 0x200, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x4c081) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16, @ANYRES16=r1], 0xb4}}, 0x800) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 03:00:25 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x22400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x10000, 0x5, 0x0, 0x0, 0x3, "73e898302244f50ff6cf72d6be1a86c4421f3b"}) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000040)=0x4, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r4+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 03:00:25 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="48000000140081fb7059ae08030c0400021100b9eb1b870100000000dbd78f0524bd7c483872f750371ed08a562ad692c3170f787a0346a25ac6bfe74703c48f93b82a0200000046", 0x48}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000011780)={0x0, 0x0, 0x0}, 0x0) [ 146.571739][T10042] loop3: detected capacity change from 1051 to 0 03:00:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x14c, &(0x7f0000000200)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3d) [ 146.767969][T10042] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 03:00:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x13c, 0x10, 0x313, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@private2, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 03:00:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 147.051243][T10042] EXT4-fs (loop3): orphan cleanup on readonly fs [ 147.092432][T10042] EXT4-fs error (device loop3): __ext4_iget:4848: inode #3: block 536870976: comm syz-executor.3: invalid block 03:00:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c5602067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000414900400b040800", 0x58}], 0x1) [ 147.165191][T10042] EXT4-fs (loop3): Remounting filesystem read-only [ 147.217094][T10042] EXT4-fs error (device loop3): ext4_quota_enable:6393: comm syz-executor.3: Bad quota inode # 3 [ 147.261303][T10042] EXT4-fs warning (device loop3): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 03:00:26 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000a04fcff", 0x58}], 0x1) 03:00:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x13c, 0x10, 0x313, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@private2, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 03:00:26 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x8}) 03:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "736f5055f7425118", "0008000081566a270f26d70000008000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xe3) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) close_range(r0, 0xffffffffffffffff, 0x0) [ 147.343372][T10042] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 147.379600][T10042] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 03:00:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x13c, 0x10, 0x313, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@private2, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) [ 147.444868][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:00:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) openat$kvm(0xffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x60}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r0}, 0x0, 0x7fffffff, 0x4c}) r1 = open$dir(0x0, 0x200, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x4c081) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16, @ANYRES16=r1], 0xb4}}, 0x800) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 03:00:26 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x22400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)={0x10000, 0x5, 0x0, 0x0, 0x3, "73e898302244f50ff6cf72d6be1a86c4421f3b"}) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000040)=0x4, 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000180)={0x0, r4+10000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 03:00:26 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x8}) 03:00:26 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000a04fcff", 0x58}], 0x1) 03:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "736f5055f7425118", "0008000081566a270f26d70000008000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xe3) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) close_range(r0, 0xffffffffffffffff, 0x0) 03:00:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0x13c, 0x10, 0x313, 0x0, 0x0, {{@in6=@empty, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@private2, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 03:00:26 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x8}) [ 147.819870][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:00:26 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000a04fcff", 0x58}], 0x1) [ 147.861932][T10105] loop3: detected capacity change from 1051 to 0 03:00:26 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000a04fcff", 0x58}], 0x1) 03:00:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x24200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0x111, 0x0, 0x0, 0x0, 0x2c0, 0x278, 0x278, 0x2c0, 0x278, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'ip6gre0\x00', 'team_slave_0\x00', {}, {}, 0x21}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"6c86"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 03:00:26 executing program 2: unshare(0x20600) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x280a80, 0x0) fsmount(r0, 0x0, 0x0) [ 148.041279][T10105] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 03:00:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "736f5055f7425118", "0008000081566a270f26d70000008000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xe3) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) close_range(r0, 0xffffffffffffffff, 0x0) [ 148.194776][T10105] EXT4-fs (loop3): orphan cleanup on readonly fs [ 148.248065][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 148.273512][T10105] EXT4-fs error (device loop3): __ext4_iget:4848: inode #3: block 536870976: comm syz-executor.3: invalid block [ 148.377268][T10105] EXT4-fs (loop3): Remounting filesystem read-only [ 148.419125][T10105] EXT4-fs error (device loop3): ext4_quota_enable:6393: comm syz-executor.3: Bad quota inode # 3 [ 148.492515][T10105] EXT4-fs warning (device loop3): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 148.542260][T10105] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 148.567719][T10105] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 03:00:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) openat$kvm(0xffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x60}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r0}, 0x0, 0x7fffffff, 0x4c}) r1 = open$dir(0x0, 0x200, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x4c081) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16, @ANYRES16=r1], 0xb4}}, 0x800) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 03:00:27 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0x8}) 03:00:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$inet(r0, &(0x7f0000002240)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500015601546fabcae5e57e0592618575e285af71583c7d06a6580e883795c04a31ba377a1becf213d4ef671d", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) 03:00:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8911, &(0x7f0000000540)={"863cc794103acea5f650e8f3abad5272"}) 03:00:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "736f5055f7425118", "0008000081566a270f26d70000008000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xe3) sendto$inet6(r2, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) close_range(r0, 0xffffffffffffffff, 0x0) 03:00:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ae, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 03:00:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@ldst={0x4, 0x0, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0xca, &(0x7f0000000200)=""/202, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 148.774272][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:00:27 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000010c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x541b, 0x0) 03:00:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ae, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 03:00:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000c7640800220000000000000000c5", @ANYRES32=r3, @ANYBLOB="000020000000000024001200140001006272696467655f736c617665000000000c000500080005"], 0x3}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fff, 0x0) 03:00:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x107, 0xc, 0x0, 0x751000) [ 149.005579][T10162] loop3: detected capacity change from 1051 to 0 03:00:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 149.301362][T10162] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 149.496135][T10162] EXT4-fs (loop3): orphan cleanup on readonly fs [ 149.534034][T10162] EXT4-fs error (device loop3): __ext4_iget:4848: inode #3: block 536870976: comm syz-executor.3: invalid block [ 149.565307][T10162] EXT4-fs (loop3): Remounting filesystem read-only [ 149.620376][T10162] EXT4-fs error (device loop3): ext4_quota_enable:6393: comm syz-executor.3: Bad quota inode # 3 [ 149.653224][T10162] EXT4-fs warning (device loop3): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 149.697217][T10162] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 149.728947][T10162] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 03:00:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x8) openat$kvm(0xffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x80, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e25, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x60}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={{r0}, 0x0, 0x7fffffff, 0x4c}) r1 = open$dir(0x0, 0x200, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x2, 0x1, 0x1f, 0x0, 0x400000000}, 0x20) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8}, 0x4c081) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0000001024062a4176acd9cc14fbfbe906ff5ca98292421928c418fd043c359f08907fb4ef0d69c8b95271ff3ca571fddc0a8f71e7312c798317f18203f2bff83834ec8095e479", @ANYRES16, @ANYRES16=r1], 0xb4}}, 0x800) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 03:00:28 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) 03:00:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ae, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 03:00:28 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x46) 03:00:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xfe, &(0x7f0000000140), &(0x7f0000000080)=0x4) 03:00:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdir(&(0x7f0000000240)='./file0/../file0/file0\x00', 0x0) rmdir(&(0x7f0000000140)='./file0/../file0/file0\x00') creat(&(0x7f0000000a40)='./file0/../file0/file0\x00', 0x0) 03:00:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 03:00:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:00:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ae, &(0x7f0000000140)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 03:00:28 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 150.060637][T10208] loop0: detected capacity change from 264192 to 0 03:00:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f00001a5000/0x2000)=nil, 0x2000, 0x14) [ 150.247689][ T3204] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 150.250143][T10214] loop3: detected capacity change from 1051 to 0 03:00:29 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "ff17350d86bb34d639360958c8647ecaa7befa482a69fae78d09a6cfa9e9ffc93a4cbcc2942f88a4ff5dce302ee148680f1b7268cf4a596a4848ad834b01a7"}, 0x60) [ 150.508237][ T3204] usb 5-1: Using ep0 maxpacket: 32 [ 150.628869][ T3204] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 150.670687][ T3204] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.737040][T10214] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 150.752413][ T3204] usb 5-1: config 0 descriptor?? [ 150.801437][ T3204] i2c-tiny-usb 5-1:0.0: version d8.1a found at bus 005 address 002 [ 150.929514][T10214] EXT4-fs (loop3): orphan cleanup on readonly fs [ 151.009556][T10214] EXT4-fs error (device loop3): __ext4_iget:4848: inode #3: block 536870976: comm syz-executor.3: invalid block [ 151.022990][ T3204] (null): failure setting delay to 10us [ 151.029370][ T3204] i2c-tiny-usb: probe of 5-1:0.0 failed with error -5 [ 151.090842][ T3204] usb 5-1: USB disconnect, device number 2 [ 151.120906][T10214] EXT4-fs (loop3): Remounting filesystem read-only [ 151.128481][T10214] EXT4-fs error (device loop3): ext4_quota_enable:6393: comm syz-executor.3: Bad quota inode # 3 [ 151.177668][T10214] EXT4-fs warning (device loop3): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 03:00:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2}, 0x8) [ 151.219642][T10214] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 151.226380][T10214] EXT4-fs (loop3): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 151.777668][ T3204] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 152.017580][ T3204] usb 5-1: Using ep0 maxpacket: 32 [ 152.137720][ T3204] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 152.146797][ T3204] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.171930][ T3204] usb 5-1: config 0 descriptor?? [ 152.210714][ T3204] i2c-tiny-usb 5-1:0.0: version d8.1a found at bus 005 address 003 03:00:31 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) 03:00:31 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x20) 03:00:31 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:00:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:00:31 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x9, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x1, @time={0xfffeffff, 0x8163}, 0xaf, {0x9, 0x6}, 0x6, 0x2, 0xe3}) write$sndseq(r0, &(0x7f00000015c0)=[{0x0, 0x0, 0x8, 0x0, @tick=0xffff, {0x7f}, {0x9}, @ext={0x0, &(0x7f0000001480)}}, {0xfe, 0x0, 0x0, 0x7, @tick, {}, {0x39, 0x20}, @raw32}, {0x0, 0x0, 0x81, 0x3, @time, {0x0, 0x1}, {0x3, 0x3}, @raw32={[0x10001]}}, {0x5, 0x0, 0x8, 0x0, @tick, {0x80}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {0x81, 0x6}, @raw8={"e879555dc0da62b5aad74b20"}}], 0x8c) 03:00:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000003c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) [ 152.427658][ T3204] (null): failure setting delay to 10us [ 152.433450][ T3204] i2c-tiny-usb: probe of 5-1:0.0 failed with error -5 [ 152.459615][ T3204] usb 5-1: USB disconnect, device number 3 03:00:31 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000001080)={@mcast2}, 0x200010a0) 03:00:31 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:00:31 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0xfff, 0x1, 0x2}) 03:00:31 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x56c44fd1}) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 153.099301][ T3204] usb 5-1: new high-speed USB device number 4 using dummy_hcd 03:00:31 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) execve(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 03:00:32 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010e1000110000000000000000000c0004"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000002c0)={0x9a22}, 0x10) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 153.417614][ T3204] usb 5-1: Using ep0 maxpacket: 32 [ 153.497829][T10311] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 153.538504][ T3204] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 153.564224][ T3204] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.687377][ T3204] usb 5-1: config 0 descriptor?? [ 153.739384][ T3204] i2c-tiny-usb 5-1:0.0: version d8.1a found at bus 005 address 004 [ 153.947829][ T3204] (null): failure setting delay to 10us [ 153.954875][ T3204] i2c-tiny-usb: probe of 5-1:0.0 failed with error -5 [ 154.007879][ T3204] usb 5-1: USB disconnect, device number 4 03:00:33 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) 03:00:33 executing program 3: r0 = semget$private(0x0, 0x6, 0x0) semtimedop(r0, &(0x7f0000000080)=[{0x0, 0xf823}], 0x1, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 03:00:33 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 03:00:33 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x56c44fd1}) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 03:00:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x56c44fd1}) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 154.979605][ T19] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 155.237682][ T19] usb 5-1: Using ep0 maxpacket: 32 [ 155.377802][ T19] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 155.392395][ T19] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.416125][ T19] usb 5-1: config 0 descriptor?? [ 155.499233][ T19] i2c-tiny-usb 5-1:0.0: version d8.1a found at bus 005 address 005 [ 155.710055][ T19] (null): failure setting delay to 10us [ 155.715865][ T19] i2c-tiny-usb: probe of 5-1:0.0 failed with error -5 [ 155.759280][ T19] usb 5-1: USB disconnect, device number 5 03:00:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000003c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) 03:00:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={&(0x7f0000000440)=ANY=[@ANYBLOB="c40e00000d0a010200000000000000000a00000008000440000000000900110073797a31000000009c0e03805c01008058010a80d90001002b705d5cde92c0ff6e38713b153041f4926d3ccb031b6a8a924d577c20fa6f9bdeb0bfc5781c2c313b1d11d9ea8e56485aa9402ac989d0a3e8789fdce6982013f69e43d8a6f5ba37afb671e89a79c225439ffd2bc2ba7e0b1907aad0b3761f2c69dbcea598c3"], 0xec4}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1000000000], 0x100000, 0x40080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:00:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x56c44fd1}) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 03:00:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x56c44fd1}) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 03:00:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x2}]}}}]}, 0x3c}}, 0x0) 03:00:35 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xf, 0x6, 0x83, 0x20, 0x1c40, 0x534, 0xd81a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8f, 0x2f, 0xc6}}]}}]}}, 0x0) 03:00:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000003c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) [ 156.687618][ T4033] usb 5-1: new high-speed USB device number 6 using dummy_hcd 03:00:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000016c0), 0x2ac00, 0x0) 03:00:35 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x56c44fd1}) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 03:00:35 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x56c44fd1}) fcntl$addseals(r0, 0x409, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) [ 156.937485][ T4033] usb 5-1: Using ep0 maxpacket: 32 03:00:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0405610, &(0x7f0000000040)={0xc, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9fe5caa1"}, 0x0, 0x0, @planes=0x0}) [ 157.078145][ T4033] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=d8.1a [ 157.095575][ T4033] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.154461][ T4033] usb 5-1: config 0 descriptor?? 03:00:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x1c, 0x1, 0x1, [r0, r1, 0xffffffffffffffff]}}], 0x20}, 0x0) sendmmsg$unix(r0, &(0x7f00000015c0), 0x4924924924925a7, 0x0) [ 157.239650][ T4033] i2c-tiny-usb 5-1:0.0: version d8.1a found at bus 005 address 006 [ 157.447614][ T4033] (null): failure setting delay to 10us [ 157.453844][ T4033] i2c-tiny-usb: probe of 5-1:0.0 failed with error -5 [ 157.489017][ T4033] usb 5-1: USB disconnect, device number 6 03:00:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000003c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) 03:00:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0}, 0x60, 0x2, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() exit_group(0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x4, 0x20, 0x0, 0xe0, 0x0, 0x2, 0x40, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0x8001}, 0x9009, 0x400, 0x8000, 0x7, 0xfffffffffffffffb, 0x0, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x1) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e24, @local}, 0x10) read$FUSE(r0, &(0x7f0000004ac0)={0x2020}, 0x2020) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x0, {0x0, 0x1c}}, 0x20) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f0000001a40)={"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"}) 03:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000016c0), 0x2ac00, 0x0) 03:00:41 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x64, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x34, 0x2, {{0x0, 0x1}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14}]}]}}}]}, 0x64}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cf88a8", 0x36}], 0x1) 03:00:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000003c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) [ 162.479393][T11045] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.567425][T11052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:41 executing program 1: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x70bd2d}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x80000, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount='errors=remount-ro'}]}) 03:00:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x4c, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x3d, 0x4, @private0}}}]}]}, 0x4c}}, 0x0) [ 162.861269][T11067] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.890391][T11067] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000016c0), 0x2ac00, 0x0) [ 162.905928][T11068] loop1: detected capacity change from 1024 to 0 [ 162.922446][T11068] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 03:00:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x4c, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x3d, 0x4, @private0}}}]}]}, 0x4c}}, 0x0) [ 163.005220][T11068] EXT4-fs (loop1): orphan cleanup on readonly fs 03:00:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x802, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000016c0), 0x2ac00, 0x0) [ 163.140111][T11068] EXT4-fs error (device loop1): ext4_free_inode:282: comm syz-executor.1: reserved or nonexistent inode 3 [ 163.198076][T11086] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.232693][T11086] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.389976][T11068] EXT4-fs (loop1): Remounting filesystem read-only 03:00:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x4c, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x3d, 0x4, @private0}}}]}]}, 0x4c}}, 0x0) [ 163.465697][T11068] EXT4-fs warning (device loop1): ext4_enable_quotas:6433: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 163.590784][T11123] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.603805][T11068] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 163.676988][T11068] EXT4-fs (loop1): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. [ 163.710975][T11123] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000003c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) 03:00:44 executing program 5: socketpair(0x25, 0x1, 0x0, &(0x7f0000001380)) 03:00:44 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x240000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 03:00:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)={0x4c, 0x0, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x3d, 0x4, @private0}}}]}]}, 0x4c}}, 0x0) 03:00:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) sendfile(r0, r0, &(0x7f0000000200), 0x87) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pipe2$9p(&(0x7f00000002c0), 0x0) 03:00:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000003c0), 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x15) [ 166.258887][T11424] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:45 executing program 5: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0xc048ae65, &(0x7f0000000400)) [ 166.321418][T11424] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:00:45 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000380)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b7a3c006"}, 0x0, 0x0, @userptr}) 03:00:45 executing program 4: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$LOOP_SET_STATUS64(r0, 0x401870cc, 0x0) 03:00:45 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) socketpair(0x8, 0x800, 0x0, &(0x7f00000001c0)) 03:00:45 executing program 5: setresuid(0x0, 0xee00, 0xffffffffffffffff) socket(0x25, 0x0, 0x0) 03:00:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) sendfile(r0, r0, &(0x7f0000000200), 0x87) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pipe2$9p(&(0x7f00000002c0), 0x0) 03:00:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) sendfile(r0, r0, &(0x7f0000000200), 0x87) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pipe2$9p(&(0x7f00000002c0), 0x0) 03:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6059}, 0x14) 03:00:48 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003740)={[{'acl'}]}) 03:00:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') socket$packet(0x11, 0x3, 0x300) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x4) 03:00:48 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0, 0x0) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd2a48, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x5, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) [ 169.846927][T11819] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (9), value rounded to 0 ms 03:00:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6059}, 0x14) 03:00:48 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xe}) 03:00:48 executing program 0: ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0xc62f98480d383858}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x20004, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cb1]}) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:00:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6059}, 0x14) 03:00:49 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) sendfile(r0, r0, &(0x7f0000000200), 0x87) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pipe2$9p(&(0x7f00000002c0), 0x0) 03:00:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xe}) [ 170.501031][T11871] kvm [11846]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 03:00:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6059}, 0x14) [ 170.649154][T11871] kvm [11846]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001e 03:00:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xe}) [ 170.705220][T11871] kvm [11846]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002e [ 170.772931][T11871] kvm [11846]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000068 [ 170.821180][T11871] kvm [11846]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000012 03:00:49 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xe}) [ 170.863779][T11871] kvm [11846]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005f 03:00:49 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) [ 170.925310][T11871] kvm [11846]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004f [ 170.990283][T11871] kvm [11846]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x4000001d [ 171.010155][T11871] kvm [11846]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002c 03:00:49 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/4096, 0xc00}], 0x2, 0x0, 0x0) [ 171.071690][T11871] kvm [11846]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000a [ 171.131907][T11855] debugfs: Directory '11855-4' with parent 'kvm' already present! 03:00:50 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xff, 0x2a, 0x5f, 0x10, 0x50d, 0x103, 0xf0c0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x87, 0xb5, 0xd2}}]}}]}}, 0x0) 03:00:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x6, 0x4) 03:00:50 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0, 0x0) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd2a48, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x5, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) 03:00:50 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5b207b157b5c20724cd3228db4cf285718"], 0x11) 03:00:50 executing program 3: symlink(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000002480)={0x78}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x800, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x3) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) syz_mount_image$minix(0x0, 0x0, 0xaeb, 0x6, &(0x7f0000000900)=[{&(0x7f0000000540)="0917ec4fdec4aef7942b6194db4f92de83f212cdcd1bbe1cbc9b2bb65b56afadedf1e86248a6479164c814538e2aed24b4a117a5edf81af06c13f3a631c3991887622daaf86f13fa5dce6ce7", 0x4c, 0x1}, {&(0x7f00000005c0)="9386a8cd9cae20390692df6622ed630ba7af5031b8fa582ec78a7bdbc516d24944a3b077b2da96a8bd05a13b3dd345d787699d573ae6732e5f9b03405ea96d24d5739b18a9296bdfe5ff79cde0d63609675357b36b043d1a0706ec8e4b343cbc59d0dc8cf25e", 0x66, 0x4}, {&(0x7f0000000640)="a36e6e1415aaa48ac9f3475f694bc363629974df3e7f52b647db4222f8dd37bbe1df12b097f88322a21fc99de6b3624dae03d58d1424ca6658df700c6119642e20c4c4302e1e375dbcf873b66c500aa3e2ee789e443019d7f95676ced03b00ac6ba333093101f87d85b02b3b384aa4023ced8d78f4691582ad2a647d75b015dd525fa825bfc1473a13ddcbf39fa04c17aae7f4321fd1dad15d9e4e3167a8bb75b3d50567a060f280c130c2a56c69bf0b656a11fe9c81f07dc640989a879688252bbde219f02c5d188241a533afa1c86fd95178b931b69099", 0xd8, 0x5}, {&(0x7f0000000740)="1d436ddc30a28761197768d19a89cde9d1cee2d5fe94203feae9198a99c693d6ef726257af2844b3203ac40ba048680a5b55436ed8d7ed29bc760b29fcc93e3ab91165d01f7ef4a85ba5d802f212ce221d334aac8e4424cbed0be720dab2beb793b744eb72616ab77d312c6c6753624497fd59a14d0e8fec96258d1da955fe296fd8bc482ccf1e0946138ab739c6851c27417b1d89fcfbd653b2a36a320cc843ef76d3a7ff7d5a732d6efc08282c6c44413fe63af7b79d44394de1abe6b1bb5ce74261434be2ccbe", 0xc8, 0x9}, {&(0x7f0000002500), 0x0, 0x9}, {&(0x7f0000000840)="3887825a02f126a5c4f55ea02506bba0c0cf4d723ced49c2abee0b100095f7c73872eb42289f1d6c39c956882fcc117a3939e9274ee6ecfb6d63e8bfe8f18e7a9e3597fbe7a887020d815d311bb68801a374cad57204a19090eb1d4a0d82c271b8259a4bf2846bdec06b09eee8dad4d1658379c685236edd14551f5fd4affa776f07", 0x82, 0x5}], 0x80800, &(0x7f00000009c0)={[{}, {'\\!@]\xb8'}, {':'}, {'{8(-!,'}, {'ext4\x00'}, {'/dev/snd/midiC#D#\x00'}], [{@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<'}}, {@dont_measure='dont_measure'}, {@hash='hash'}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@pcr={'pcr', 0x3d, 0x18}}, {@fsname={'fsname'}}]}) syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x80, 0x400000) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 03:00:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:00:50 executing program 0: r0 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="24000000180007041dfffd946f610529802000001f040005000008000800070002000000", 0x24}], 0x1}, 0x0) [ 171.352281][T11919] loop3: detected capacity change from 512 to 0 [ 171.371690][T11921] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (9), value rounded to 0 ms 03:00:50 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5b207b157b5c20724cd3228db4cf285718"], 0x11) [ 171.513351][T11919] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 171.627356][ T2993] usb 3-1: new high-speed USB device number 2 using dummy_hcd 03:00:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 171.679084][ T35] audit: type=1804 audit(1612494050.414:2): pid=11953 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir070377942/syzkaller.JXOMen/25/file0/file0" dev="sda1" ino=14203 res=1 errno=0 [ 171.784683][ T35] audit: type=1804 audit(1612494050.494:3): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir070377942/syzkaller.JXOMen/25/file0/file0" dev="sda1" ino=14203 res=1 errno=0 03:00:50 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0, 0x0) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd2a48, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x5, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) [ 171.867377][ T2993] usb 3-1: Using ep0 maxpacket: 16 [ 171.891252][ T35] audit: type=1804 audit(1612494050.624:4): pid=11932 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir070377942/syzkaller.JXOMen/25/file0/file0" dev="sda1" ino=14203 res=1 errno=0 03:00:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) dup(0xffffffffffffffff) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x40ee1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0}, &(0x7f0000000940)=0xc) setuid(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000000c0), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x58, 0x0, 0x10, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9}}}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x81}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1f}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x4}]}, 0x58}, 0x1, 0x0, 0x0, 0x8090}, 0x801) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) vmsplice(r1, &(0x7f00000008c0)=[{&(0x7f0000000600)="31ba1e20ddaf5b43a99055ff16b2e9ed3a0be19cf0f0993d8f2d8b854ccf65020c9f4991b4164e0e2768a44c87448cc65c3313cc55c63ae4800e1824be1fbc14cbaeea43f6ae7e9eddbd67f7b5202e4104ad9aef523d8b30b40cff6a7c8ee4a47f083ee1e50830e04208202aad321a61b8d39a3439df143acebe60cfb3ccf7bbe62c2dfbaf08fe3ae918800c4e381047ea224e9716184363f1a462297871e70a563121501188081e651c0899", 0xac}, {&(0x7f00000006c0)="01af71575cb02a097722b1661ccf105538a5184dceb2df3903887eaa6238c1bf6903ac157365ec51edb460ad83d57c3c719a2d2c8c73ad4cc2d2420ac9e44ecfe1343c558df80988915ae00f71aabeb5cc0bed31f7f1f4773283edb44afd9140bbb61f219e3972bc7324bbc9c6433b64cbbe5a0a43e232d9aa81a0c1393bdafc7fdc229fa02490c34356a0", 0x8b}, {&(0x7f00000007c0)}, {&(0x7f0000000800)="9b8731ab5d4602e9a2f3300fdef4d7a0beac63ac4c09055dafa7a72c871d2660829bc6b3e1f8a26a83f95981eedbdab8fa9f5808729fdeeb270d87eb633d8ee7707a27608d489f219350e519aeb0739e322ada1d75ec40b9d17fbc28dccbcbefe8f96cc5e04599c44f6f438165d249214164c5e7daf89e71aa4605a07904cac3222df275b234198a077ae5c944297760093dd54b4fa9fa908415e1ae8ac406d504caa37b3da5a76cf16c126ab4ff89c20a33ecd2e56a0142fd06899056ad8218", 0xc0}], 0x4, 0x6) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000a80)={0x470, 0x3f3, 0x400, 0x70bd2c, 0x25dfdbff, {0x6, 0x0, 0x36, [0x1f, 0x0, 0x400, 0x48b, 0x0, 0xffffffff, 0x6, 0x0, 0x1, 0x80, 0x10001, 0x6, 0x5a03, 0xc000, 0x1, 0x6e, 0x6, 0x8000, 0xb6, 0x8000, 0x1853cd05, 0x6, 0xbd3b, 0x1, 0x7, 0x0, 0x420, 0x7f, 0x0, 0x7ff, 0x3f, 0x2, 0x0, 0x4, 0x6b9, 0x2, 0x6d, 0x1, 0x7, 0x8d, 0x8b, 0x4, 0x1f, 0x0, 0x7f, 0x2, 0xa76, 0x67c2, 0x7f, 0x70e, 0xfffffffc, 0x20, 0x7, 0x8000, 0x401, 0x8, 0x6, 0x100, 0x101, 0x6, 0x9, 0xffff979c, 0x800, 0x6], [0xfffeffff, 0x8, 0x8, 0x1, 0x513, 0x8, 0x4, 0x10001, 0x3, 0x1000, 0x0, 0x0, 0x2, 0x400, 0x80000001, 0x8, 0x5, 0x7, 0x2, 0x400, 0x7, 0xaf, 0x3, 0x4, 0x9, 0x0, 0xce, 0x70, 0x0, 0x0, 0x5, 0x4, 0x1, 0x2, 0x0, 0x30fc, 0xfffff800, 0x5, 0x0, 0x2e7, 0x8, 0x10000, 0x4, 0x1, 0x80000000, 0x9, 0x7, 0x3ff, 0x1, 0x40, 0x8, 0xa69, 0xffffffff, 0x4, 0x4, 0x7, 0x2, 0x7, 0x9739, 0xd58, 0x9, 0x7, 0x8001, 0x8], [0x0, 0x3, 0x2, 0x1, 0x3, 0x7d42, 0xfffffffc, 0x2, 0x233, 0x2, 0x3bd, 0x3f, 0x8001, 0x6, 0x2, 0x7fff, 0x8, 0x3, 0x800, 0x0, 0xc, 0x964, 0x5, 0xfffffff9, 0x4, 0x3, 0x0, 0x1, 0x8, 0xfffffffd, 0x1, 0x1, 0x6, 0xb7d, 0x7fff, 0x5, 0x9, 0x2, 0x230, 0x0, 0x6d2b, 0x1ff, 0x4, 0x3, 0xffffffff, 0xffffffff, 0x5, 0x8, 0x4c9, 0x7, 0x4, 0x5, 0x1000, 0x8000, 0x86aa, 0xff, 0x154f, 0xdb3, 0x1, 0x85d, 0x400, 0x4, 0x8, 0xfffffff7], [0x0, 0x0, 0x7, 0x0, 0x3, 0xff, 0x81, 0x0, 0x0, 0x0, 0x40, 0x1f, 0x7, 0x0, 0x5, 0xf53, 0x8, 0xfffffffd, 0x7, 0x5, 0x0, 0x0, 0x9, 0x0, 0x3, 0x3f, 0xd6, 0xffff7a88, 0xf0e, 0x8, 0x0, 0x0, 0x9, 0x9, 0x800, 0x3, 0xfc1f, 0x200, 0x80000001, 0x3f, 0x8001, 0x3ff, 0x9, 0x0, 0x7fffffff, 0x7, 0x80000001, 0x0, 0x0, 0x80000000, 0x5, 0x0, 0x20, 0x2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x9, 0x1f, 0x7], 0x50, ['}}\xc0%&!.%-\'-\x00', ' \x01\x00', '/\xa1!/(\x00', '\xbb\x02\xb1\xed\x97\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x9e\x15\x9e\xc9\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00']}, [""]}, 0x470}, 0x1, 0x0, 0x0, 0x20000844}, 0x40040c1) 03:00:50 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5b207b157b5c20724cd3228db4cf285718"], 0x11) [ 172.046397][T11982] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (9), value rounded to 0 ms [ 172.157618][ T2993] usb 3-1: New USB device found, idVendor=050d, idProduct=0103, bcdDevice=f0.c0 [ 172.166703][ T2993] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.297940][ T2993] usb 3-1: Product: syz [ 172.325231][ T2993] usb 3-1: Manufacturer: syz [ 172.357564][ T2993] usb 3-1: SerialNumber: syz [ 172.401780][ T2993] usb 3-1: config 0 descriptor?? [ 172.503370][ T2993] belkin_sa 3-1:0.0: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 172.544845][ T2993] usb 3-1: bcdDevice: f0c0, bfc: 0 [ 172.599058][ T2993] usb 3-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 [ 172.703385][ T9703] usb 3-1: USB disconnect, device number 2 [ 172.759605][ T9703] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 172.789927][ T9703] belkin_sa 3-1:0.0: device disconnected [ 173.477273][ T9703] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 173.718150][ T9703] usb 3-1: Using ep0 maxpacket: 16 [ 173.997738][ T9703] usb 3-1: New USB device found, idVendor=050d, idProduct=0103, bcdDevice=f0.c0 [ 174.006778][ T9703] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.021325][ T9703] usb 3-1: Product: syz [ 174.025716][ T9703] usb 3-1: Manufacturer: syz [ 174.031756][ T9703] usb 3-1: SerialNumber: syz [ 174.046106][ T9703] usb 3-1: config 0 descriptor?? [ 174.088296][ T9703] belkin_sa 3-1:0.0: Belkin / Peracom / GoHubs USB Serial Adapter converter detected [ 174.099163][ T9703] usb 3-1: bcdDevice: f0c0, bfc: 0 [ 174.106248][ T9703] usb 3-1: Belkin / Peracom / GoHubs USB Serial Adapter converter now attached to ttyUSB0 03:00:53 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000059c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000006700)={0x0, 0x0, &(0x7f00000066c0)={&(0x7f0000005d00)={0x58, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 03:00:53 executing program 3: sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8) ioctl$FITRIM(r0, 0xc020662a, &(0x7f00000000c0)={0x0, 0x7fffffff}) 03:00:53 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000080)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$smackfs_load(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5b207b157b5c20724cd3228db4cf285718"], 0x11) 03:00:53 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d000000040000", 0x20, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103005cf9535fc0010000e8c2645fe9c2645fe9c2645f08000000000000000000000000000000000000000000000000000000000000000000000000000000ed4102000000000000010000e9c2645fe9c2645fe9c2645f09000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000001a040000e9c2645fe9c2645fe9c2645f0a0000000b0000000000000000000000000000000000000000000000000000000000000000000000ffa101000000000026000000e9c2645fe9c2645fe9c2645f0c000000000000000000000000000000000000000000000000000000000000000000000000000000ed810100000000000a000000e9c2645fe9c2645fe9c2645f0d000000000000000000000000000000000000000000000000000000000000000000000000000000ed8102000000000028230000e9c2645fe9c2645fe9c2645f0e0000000f0000001000000011000000120000001300000014000000150000000000000000000000ed8101000000000064000000e9c2645fe9c2645fe9c2645f1800000000000000", 0x9a0, 0x800}, {&(0x7f0000010b00)="010000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000066696c6531000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6532000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000066696c6533000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000066696c652e636f6c6400"/416, 0x1a0, 0x2000}, {&(0x7f0000010d00)="020000002e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000002e2e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000066696c6530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000066696c653100"/224, 0xe0, 0x2400}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x2800}, {&(0x7f0000011300)='/tmp/syz-imagegen879442950/file0/file0\x00'/64, 0x40, 0x3000}, {&(0x7f0000011400)='syzkallers\x00'/32, 0x20, 0x3400}, {&(0x7f0000011500)="160000001700"/32, 0x20, 0x5400}, {&(0x7f0000011600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x6000}], 0x0, &(0x7f0000011700)) 03:00:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) accept(r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x15, 0x80005, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:00:53 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003640), 0x0, 0x0, 0x0) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xd2a48, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8, 0x5, 0x2}, @IFLA_BOND_MIIMON={0x8, 0x3, 0x9}]}}}]}, 0x44}}, 0x0) [ 174.299403][ T9703] usb 3-1: USB disconnect, device number 3 [ 174.314416][ T9703] belkin ttyUSB0: Belkin / Peracom / GoHubs USB Serial Adapter converter now disconnected from ttyUSB0 [ 174.340148][ T9703] belkin_sa 3-1:0.0: device disconnected [ 174.404092][T12075] loop0: detected capacity change from 96 to 0 [ 174.416333][T12080] (unnamed net_device) (uninitialized): down delay (2) is not a multiple of miimon (9), value rounded to 0 ms 03:00:53 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000940)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0) 03:00:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x5, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 03:00:53 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x447c2, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 03:00:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)) 03:00:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000140)=ANY=[@ANYBLOB="130000004f00bd"], 0x14}}, 0x0) 03:00:53 executing program 1: socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 174.734906][T12114] loop0: detected capacity change from 264192 to 0 [ 174.762893][ T35] audit: type=1800 audit(1612494053.494:5): pid=12114 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=5 res=0 errno=0 03:00:53 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000600)='/dev/video#\x00', 0x0, 0x2) pwritev2(r0, &(0x7f0000000900)=[{&(0x7f0000000640)="d9", 0x1}], 0x1, 0x0, 0x0, 0x0) 03:00:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="4400000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff00000000090001006866736300000000140002"], 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 03:00:53 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x447c2, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 03:00:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000800)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0xc000) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 175.265695][T12150] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.341737][T12156] loop0: detected capacity change from 264192 to 0 03:00:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x97}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:00:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x284, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x98, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x5, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "47d74a6041ea8972155d98c2a91b0a13713418d025c3c4465ab4"}}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "80c44033ebfc776a1e347dd8c4b749c83ada056528d6c3fd9c1769fa89683e38"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "24c7b03b58241ee42a82cccef7def712761094532cab7d1bf250bb757870"}}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_SOCK={0xa0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}]}]}, 0x284}}, 0x0) [ 175.375093][ T35] audit: type=1800 audit(1612494054.104:6): pid=12156 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=6 res=0 errno=0 [ 175.395662][T12162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:00:54 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x0, 0x0) eventfd2(0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:00:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x1c8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000500)) 03:00:54 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x447c2, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 03:00:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) 03:00:54 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x0) pwritev(r1, &(0x7f0000000400), 0x0, 0x9, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) dup(0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/477], 0x272) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x200000c, 0x12, r4, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[], 0x150}, 0x1, 0x0, 0x0, 0x2004885e}, 0x20040040) [ 175.755916][T12183] loop0: detected capacity change from 264192 to 0 03:00:54 executing program 1: socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:00:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000200)=""/145, 0x2d, 0x91, 0x1}, 0x20) [ 175.830444][ T35] audit: type=1800 audit(1612494054.564:7): pid=12183 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=7 res=0 errno=0 03:00:54 executing program 0: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x447c2, 0x0) preadv(r0, &(0x7f00000016c0)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 03:00:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) [ 175.945340][T12192] device bridge_slave_1 left promiscuous mode [ 175.978021][T12192] bridge0: port 2(bridge_slave_1) entered disabled state 03:00:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) 03:00:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) [ 176.144630][T12207] loop0: detected capacity change from 264192 to 0 03:00:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x0, 0x0) eventfd2(0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 176.298549][ T35] audit: type=1800 audit(1612494055.035:8): pid=12216 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=8 res=0 errno=0 03:00:55 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x0) pwritev(r1, &(0x7f0000000400), 0x0, 0x9, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) dup(0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4642067f3f040000000000000000003e0003000000e5010000000000004000000000000000c902000000000000040000000600380001000002a30e02000300000000010000cd00000000000000070000000000000009000000000000000000000000000000fcfffffffffffffff80000000000000000000000d9c7f3210900000000000000040000000000000000000000000000001f000000000000000400000000000000e700000000000000b976cbf0bd628878b4e4e5633f5c2301bf53d90b86cb52c227dcb900ba12deb1f8a26aa486740f15cb2c7954fb79fe466bbd36cc3f94390c5aca95ec7df174c4bbb3a12c883a1b08800927a9f474f0dbe997af1de209a1a419a850d2ba9ddcdbc381ebe0f312ed52c66380f9a44872a2aa69247ab4c75729c040acfc618be8ea1d6dbf97151e2c30edbd553890163802ba15734d2024a6850ca1ed56897a87950941b3058bb98ffafcff0000003442b24b478921798a0bde796b67c45f0da8145b5600"/477], 0x272) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x200000c, 0x12, r4, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[], 0x150}, 0x1, 0x0, 0x0, 0x2004885e}, 0x20040040) 03:00:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) 03:00:55 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000005c0)='.\x00', 0x60000f6) open(&(0x7f0000000340)='./file0\x00', 0x1031c2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000202) dup3(r2, r0, 0x0) 03:00:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) [ 176.644565][T12223] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.654042][T12223] bridge0: port 2(bridge_slave_1) entered disabled state 03:00:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}, 0x0) [ 176.730950][T12223] device bridge_slave_1 entered promiscuous mode [ 176.750459][T12223] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.758470][T12223] bridge0: port 2(bridge_slave_1) entered forwarding state 03:00:55 executing program 1: socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:00:55 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x0, 0x0) eventfd2(0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:00:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'team_slave_1\x00', @ifru_addrs=@rc={0x1f, @fixed}}) 03:00:55 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x0) pwritev(r1, &(0x7f0000000400), 0x0, 0x9, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) dup(0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"/477], 0x272) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x200000c, 0x12, r4, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[], 0x150}, 0x1, 0x0, 0x0, 0x2004885e}, 0x20040040) 03:00:55 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) r1 = dup(r0) pwritev2(r1, &(0x7f0000000480)=[{&(0x7f0000000040)="a1", 0x1}], 0x1, 0x0, 0x0, 0x9) 03:00:55 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7}, 0x7) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x1fdb, 0x4) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x23, 0x1f, 0x15, 0x13, 0x1, 0x0, 0x0, 0x15a}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400005e03f809284fce80", @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000400ffffffff0800080064011101050001000000000008000800ac1e0101060001007b0000000800040003000000"], 0x44}, 0x1, 0x0, 0x0, 0x24040800}, 0x4000000) sendfile(r3, r4, 0x0, 0x8000fffffffe) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=""/2, 0x2) [ 177.180568][T12247] device bridge_slave_1 left promiscuous mode [ 177.240868][T12247] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.438804][T12258] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:00:56 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3, 0x0) pwritev(r1, &(0x7f0000000400), 0x0, 0x9, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-aes-ce\x00'}, 0x58) dup(0xffffffffffffffff) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r4, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4642067f3f040000000000000000003e0003000000e5010000000000004000000000000000c902000000000000040000000600380001000002a30e02000300000000010000cd00000000000000070000000000000009000000000000000000000000000000fcfffffffffffffff80000000000000000000000d9c7f3210900000000000000040000000000000000000000000000001f000000000000000400000000000000e700000000000000b976cbf0bd628878b4e4e5633f5c2301bf53d90b86cb52c227dcb900ba12deb1f8a26aa486740f15cb2c7954fb79fe466bbd36cc3f94390c5aca95ec7df174c4bbb3a12c883a1b08800927a9f474f0dbe997af1de209a1a419a850d2ba9ddcdbc381ebe0f312ed52c66380f9a44872a2aa69247ab4c75729c040acfc618be8ea1d6dbf97151e2c30edbd553890163802ba15734d2024a6850ca1ed56897a87950941b3058bb98ffafcff0000003442b24b478921798a0bde796b67c45f0da8145b5600"/477], 0x272) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x200000c, 0x12, r4, 0x0) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[], 0x150}, 0x1, 0x0, 0x0, 0x2004885e}, 0x20040040) 03:00:56 executing program 3: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x1, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 03:00:56 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000400)={@multicast1, @local, 0x0, 0x2, [@empty, @empty]}, 0x18) 03:00:56 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) ioctl$int_in(r0, 0x0, 0x0) eventfd2(0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 177.751774][ T35] audit: type=1800 audit(1612494056.485:9): pid=12258 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14203 res=0 errno=0 03:00:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x5) tkill(r2, 0x34) ptrace$cont(0x18, r2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 178.062568][ T35] audit: type=1800 audit(1612494056.795:10): pid=12272 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14203 res=0 errno=0 03:00:56 executing program 4: r0 = epoll_create1(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) 03:00:56 executing program 1: socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000100)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x24) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:00:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6}]}) 03:00:56 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7}, 0x7) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x1fdb, 0x4) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x23, 0x1f, 0x15, 0x13, 0x1, 0x0, 0x0, 0x15a}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400005e03f809284fce80", @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000400ffffffff0800080064011101050001000000000008000800ac1e0101060001007b0000000800040003000000"], 0x44}, 0x1, 0x0, 0x0, 0x24040800}, 0x4000000) sendfile(r3, r4, 0x0, 0x8000fffffffe) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=""/2, 0x2) 03:00:56 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r0 = socket$inet(0x2, 0xa, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_getevents(r1, 0x3, 0x3, &(0x7f0000000180)=[{}, {}, {}], 0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0xffffffffffffffff}]) io_destroy(r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) [ 178.279212][T12291] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 03:00:57 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf0, 0x6f, 0x29, 0x40, 0x12cf, 0x7111, 0x4411, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, [], [{{0x9, 0x5, 0x84}}]}}]}}]}}, 0x0) [ 178.325600][ T35] audit: type=1326 audit(1612494057.055:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12290 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 [ 178.432808][ T35] audit: type=1326 audit(1612494057.165:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12290 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 03:00:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6}]}) 03:00:57 executing program 2: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe3702165d14d435be5b317c6c8189767d2f97879f077d15bb7c169f46933d9338f4ab0483696f618988c5944741afe408000000110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8, 0x48000000}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/12, 0xc}, 0x0) [ 178.787635][ T35] audit: type=1800 audit(1612494057.515:13): pid=12302 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14221 res=0 errno=0 [ 178.807780][ T9703] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 178.917845][ T35] audit: type=1326 audit(1612494057.655:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12316 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 03:00:57 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, 0x0) 03:00:57 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6}]}) 03:00:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xea) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/92, 0x5c}}, {{0x0, 0x0, 0x0}, 0x2}, {{&(0x7f00000024c0)=@l2tp={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f00000047c0)=""/26, 0x1a}, 0x10000}, {{&(0x7f0000004800)=@ipx, 0x80, &(0x7f0000000c40)=[{&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000000780)=""/215, 0xd7}, {&(0x7f0000000880)=""/111, 0x6f}, {0x0}, {&(0x7f0000000900)=""/109, 0x6d}, {&(0x7f0000000b00)=""/133, 0x85}, {&(0x7f0000000400)=""/44, 0x2c}], 0x7, &(0x7f0000004980)=""/74, 0x4a}}, {{0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/65, 0x41}, {&(0x7f0000000540)=""/247, 0xf7}, {&(0x7f00000002c0)=""/59, 0x3b}], 0x6, &(0x7f0000002200)=""/246, 0xf6}}, {{0x0, 0x0, &(0x7f0000002380)=[{0x0}, {&(0x7f0000002300)=""/100, 0x64}], 0x2}}, {{&(0x7f00000006c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000c00)=""/50, 0x32}}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000004a00)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000980)={0x2, &(0x7f0000000bc0)=[{0x100, 0x9, 0x3, 0x100}, {0x68ae, 0x40, 0xe0, 0x4}]}) socket$inet(0x2, 0x0, 0x0) [ 179.089459][ T35] audit: type=1326 audit(1612494057.825:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12324 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 03:00:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x74}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 179.167277][ T9703] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 179.204499][ T9703] usb 5-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 03:00:57 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7}, 0x7) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x1fdb, 0x4) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x23, 0x1f, 0x15, 0x13, 0x1, 0x0, 0x0, 0x15a}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400005e03f809284fce80", @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000400ffffffff0800080064011101050001000000000008000800ac1e0101060001007b0000000800040003000000"], 0x44}, 0x1, 0x0, 0x0, 0x24040800}, 0x4000000) sendfile(r3, r4, 0x0, 0x8000fffffffe) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=""/2, 0x2) [ 179.309936][ T9703] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.339135][ T9703] usb 5-1: config 0 descriptor?? 03:00:58 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x10220}, {0x0, 0x0, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000000500)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x64, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000005", 0x19, 0x50afe0}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000006003000000000000004e0c000023", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'lzo'}}]}) 03:00:58 executing program 0: setresgid(0x0, 0xee00, 0x0) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = getegid() setfsgid(r0) 03:00:58 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001400)={0x1, &(0x7f00000013c0)=[{0x6}]}) 03:00:58 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) waitid(0x1, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0x3, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x40, 0x0, 0x0, 0x88, 0x0, 0x29b, 0x4088, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0)}, 0x12804, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xd, 0xffffffffffffffff, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r3 = fcntl$getown(r2, 0x9) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000840)={0x0, {}, 0x0, {}, 0x3, 0x3, 0x8, 0x1, "0c7f70a167f6cc00000000000000404c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e917d882ae00", [0xffff8001]}) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x3, 0x3f, 0x7, 0xff, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x40004, 0x5, 0x3, 0x0, 0xfffffffffffffffc, 0xfffffbff}, r3, 0x400, r0, 0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 179.398038][ T9703] radio-si470x 5-1:0.0: could not find interrupt in endpoint [ 179.405579][ T9703] radio-si470x: probe of 5-1:0.0 failed with error -5 [ 179.435418][ T35] audit: type=1326 audit(1612494058.165:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=12345 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 [ 179.462566][ T9703] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 179.585590][T12352] loop2: detected capacity change from 20751 to 0 [ 179.600375][ T9703] usb 5-1: USB disconnect, device number 7 [ 179.666193][ T35] audit: type=1800 audit(1612494058.395:17): pid=12350 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14218 res=0 errno=0 [ 179.692086][T12352] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop2 scanned by syz-executor.2 (12352) [ 179.711239][T12362] loop7: detected capacity change from 1036 to 0 [ 179.732854][T12352] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) [ 179.743551][T12352] BTRFS info (device loop2): force lzo compression, level 0 [ 179.753011][T12352] BTRFS info (device loop2): has skinny extents [ 179.981447][T12352] BTRFS error (device loop2): unexpected item type 0 in sys_array at offset 17 [ 179.997613][T12374] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 180.062761][T12352] BTRFS error (device loop2): failed to read the system array: -5 [ 180.108523][ T2976] blk_update_request: I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 180.120630][ T2976] Buffer I/O error on dev loop7, logical block 48, lost async page write [ 180.182911][T12366] loop7: detected capacity change from 1036 to 0 [ 180.224383][T12362] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 180.448159][T12352] BTRFS error (device loop2): open_ctree failed [ 180.577096][T12394] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 180.957814][T12394] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 180.972259][T12394] usb 5-1: New USB device found, idVendor=12cf, idProduct=7111, bcdDevice=44.11 [ 180.981966][T12394] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.993327][T12394] usb 5-1: config 0 descriptor?? [ 181.039332][T12394] radio-si470x 5-1:0.0: could not find interrupt in endpoint [ 181.054828][T12394] radio-si470x: probe of 5-1:0.0 failed with error -5 [ 181.062568][T12394] usbhid 5-1:0.0: couldn't find an input interrupt endpoint 03:01:00 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x1d75}}) 03:01:00 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x7ff, 0x5, 0x1}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000001240)={0x0, 0x80, 0x1, {0x5, @raw_data="bc1a32463852a026a5b5b976f6b2a68970068487179571da2ca1f09a4b2049ddf194ba177a0827c8ab854ee4f81aa78734877173fec88c22c1f407dbc3ea9bd152981d880ed9b3def74adf9da4e8f5bb76cd4342d3f60b0e81478713bf76aec5a78dec46318f7e1331eda5bb12843df563f1bda0d79f4c424d0c5e0196e63d16da5cf8d3116a789d58654557f9f92ab2845e73bde2bd933d9b0c0274e0c0ebafccca5eb42f60a04b9db4665869d68a143f8e9413f6ce0c24e4f9c19a2f0b524bc239d70a736be2c1"}}) 03:01:00 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) waitid(0x1, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0x3, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x40, 0x0, 0x0, 0x88, 0x0, 0x29b, 0x4088, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0)}, 0x12804, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xd, 0xffffffffffffffff, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r3 = fcntl$getown(r2, 0x9) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000840)={0x0, {}, 0x0, {}, 0x3, 0x3, 0x8, 0x1, "0c7f70a167f6cc00000000000000404c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e917d882ae00", [0xffff8001]}) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x3, 0x3f, 0x7, 0xff, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x40004, 0x5, 0x3, 0x0, 0xfffffffffffffffc, 0xfffffbff}, r3, 0x400, r0, 0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:01:00 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x2000000, 0x0) 03:01:00 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000240)=[{&(0x7f0000000280)="8d", 0x1}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x145742, 0x111) syz_genetlink_get_family_id$nl80211(0x0) write$P9_RCLUNK(r4, &(0x7f0000000000)={0x7}, 0x7) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0)=0x1fdb, 0x4) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f00000002c0)={0x23, 0x1f, 0x15, 0x13, 0x1, 0x0, 0x0, 0x15a}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(r4, 0x80006) sendmsg$NLBL_MGMT_C_LISTDEF(r4, &(0x7f0000000440)={&(0x7f0000000080), 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYBLOB="4400005e03f809284fce80", @ANYRES16=0x0, @ANYBLOB="000000000000000000000600000008000400ffffffff0800080064011101050001000000000008000800ac1e0101060001007b0000000800040003000000"], 0x44}, 0x1, 0x0, 0x0, 0x24040800}, 0x4000000) sendfile(r3, r4, 0x0, 0x8000fffffffe) readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=""/2, 0x2) 03:01:00 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x10220}, {0x0, 0x0, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000000500)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x64, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000005", 0x19, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'lzo'}}]}) [ 181.238180][T12394] usb 5-1: USB disconnect, device number 8 03:01:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_vhci(&(0x7f00000000c0)=@HCI_VENDOR_PKT, 0x2) [ 181.363695][T12427] loop2: detected capacity change from 20751 to 0 03:01:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_vhci(&(0x7f00000000c0)=@HCI_VENDOR_PKT, 0x2) [ 181.529364][T12427] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) 03:01:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8000100000400200) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1c}, 0x1, 0x0, 0x0, 0x240a9182103ee6c0}, 0x40c0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xffff}, 0x4802, 0x0, 0x2f9, 0x4, 0x2}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) clock_gettime(0x3, &(0x7f00000000c0)) clock_settime(0x0, &(0x7f0000000400)={0x77359400}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x8, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x80, 0x5}, 0x11080, 0x7, 0x7fff, 0x4, 0xcf3d, 0x3, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x8) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r2, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) [ 181.572055][T12427] BTRFS info (device loop2): force lzo compression, level 0 [ 181.587263][T12438] loop_set_status: loop7 () has still dirty pages (nrpages=16) [ 181.594819][T12427] BTRFS info (device loop2): has skinny extents 03:01:00 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0xe, 0x80002) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 181.628531][ T35] audit: type=1800 audit(1612494060.365:18): pid=12435 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14204 res=0 errno=0 03:01:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_vhci(&(0x7f00000000c0)=@HCI_VENDOR_PKT, 0x2) 03:01:00 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) waitid(0x1, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0x3, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x40, 0x0, 0x0, 0x88, 0x0, 0x29b, 0x4088, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0)}, 0x12804, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xd, 0xffffffffffffffff, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r3 = fcntl$getown(r2, 0x9) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000840)={0x0, {}, 0x0, {}, 0x3, 0x3, 0x8, 0x1, "0c7f70a167f6cc00000000000000404c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e917d882ae00", [0xffff8001]}) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x3, 0x3f, 0x7, 0xff, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x40004, 0x5, 0x3, 0x0, 0xfffffffffffffffc, 0xfffffbff}, r3, 0x400, r0, 0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 181.727384][ T2042] blk_update_request: I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 0 prio class 0 03:01:00 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081064e81f782db4cb904021d080004007c09e8fe55a10a0015000600142603000e1208000b0000000001a800160004000400e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf63951f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) 03:01:00 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_vhci(&(0x7f00000000c0)=@HCI_VENDOR_PKT, 0x2) [ 182.023535][T12474] loop7: detected capacity change from 1036 to 0 03:01:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) [ 182.130852][T12427] BTRFS error (device loop2): unexpected item type 0 in sys_array at offset 17 [ 182.147139][T12427] BTRFS error (device loop2): failed to read the system array: -5 [ 182.155469][T12490] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 182.157111][T12485] loop_set_status: loop7 () has still dirty pages (nrpages=32) [ 182.171406][T12490] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 03:01:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) [ 182.306973][T12474] blk_update_request: I/O error, dev loop7, sector 512 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 182.401926][ T2042] blk_update_request: I/O error, dev loop7, sector 256 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 182.413208][ T2042] Buffer I/O error on dev loop7, logical block 32, async page read [ 182.446854][T12427] BTRFS error (device loop2): open_ctree failed 03:01:01 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x7a, 0x8a, 0xf9, 0x8, 0x1199, 0x6805, 0x1497, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x62, 0x96, 0x98, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x3ff}}]}}]}}]}}, 0x0) 03:01:01 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x10220}, {0x0, 0x0, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e000050", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000000500)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x64, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="46ea879d00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200105000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000030500000000000a80030000000000000d30e0000350000000060500000000000a90000000000000000b20e0000210000000090500000000000a90000000000000000910e00002100000000a0500000000000a90000000000000000700e00002100000000c0500000000000a900000000000000004f0e00002100000000d0500000000000a901000000000000002e0e00002100000000e0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="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", 0x13b, 0x509f40}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000005", 0x19, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'lzo'}}]}) 03:01:01 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) waitid(0x1, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x1, 0x0, 0x4, 0x3, 0x0, 0x4, 0x222, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_bp={&(0x7f00000003c0), 0xb}, 0x2, 0x18ed, 0x0, 0x6, 0x7, 0x1, 0x1f}, 0x0, 0x0, r0, 0x0) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000400), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x40, 0x0, 0x0, 0x88, 0x0, 0x29b, 0x4088, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0)}, 0x12804, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x9, 0xad}, 0x0, 0xd, 0xffffffffffffffff, 0x2) sendfile(r1, r1, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x5, 0x0, 0x8, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e", [0x0, 0x2d]}) r3 = fcntl$getown(r2, 0x9) mkdirat$cgroup_root(0xffffff9c, 0x0, 0x1ff) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000840)={0x0, {}, 0x0, {}, 0x3, 0x3, 0x8, 0x1, "0c7f70a167f6cc00000000000000404c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e917d882ae00", [0xffff8001]}) perf_event_open(&(0x7f00000004c0)={0x4, 0x70, 0x3, 0x3f, 0x7, 0xff, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x85, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x40004, 0x5, 0x3, 0x0, 0xfffffffffffffffc, 0xfffffbff}, r3, 0x400, r0, 0x9) ioctl$LOOP_CLR_FD(r1, 0x4c01) 03:01:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001ec0)={&(0x7f0000001f00)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) 03:01:01 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a800160007000100e558110000000100000e006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 03:01:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x14, 0x0, 0x0, 0xffffffff}, [@call={0x3c}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 182.997981][T12526] loop2: detected capacity change from 20751 to 0 [ 183.033949][T12521] loop7: detected capacity change from 1036 to 0 03:01:01 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000480)) [ 183.062818][T12534] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 03:01:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x150, 0x150, 0x0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x238, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x8, 0x0, 0x0, 0x10001, 0x4}}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x31, 0x0, [@mcast2, @mcast2, @rand_addr=' \x01\x00', @private2, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @loopback, @loopback, @dev, @remote, @loopback, @private2, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@ipv6={@private0, @private2, [], [], 'vcan0\x00', 'bond_slave_0\x00'}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) [ 183.159058][T12526] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) [ 183.194731][T12526] BTRFS info (device loop2): force lzo compression, level 0 03:01:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000002c0)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000000200), 0x87) sendfile(r2, r2, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x11, r2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) [ 183.206637][T12394] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 183.248305][T12526] BTRFS info (device loop2): has skinny extents [ 183.299243][ T35] audit: type=1800 audit(1612494062.032:19): pid=12544 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14221 res=0 errno=0 [ 183.318834][T12545] xt_CT: No such helper "pptp" [ 183.332173][T12539] loop0: detected capacity change from 264192 to 0 [ 183.372421][T12539] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.390526][ T35] audit: type=1804 audit(1612494062.032:20): pid=12544 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476458123/syzkaller.zX4epW/48/file0" dev="sda1" ino=14221 res=1 errno=0 03:01:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000180)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x9, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x4}, @sack_perm={0x4, 0x2}]}}}}}}}, 0x0) [ 183.456508][T12394] usb 4-1: Using ep0 maxpacket: 8 [ 183.503506][T12526] BTRFS error (device loop2): unexpected item type 0 in sys_array at offset 17 [ 183.522318][T12526] BTRFS error (device loop2): failed to read the system array: -5 [ 183.546182][T12539] loop0: detected capacity change from 264192 to 0 03:01:02 executing program 5: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a28093020600fffe000001020b00000a0007003500281e14000000090005407fdeafcb634803535631a1a314ba790695cc8941f1e1fe2e0f6ffcd62a77fce42180ef0650ecc427fa", 0x55}], 0x1}, 0x0) [ 183.554530][T12571] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 183.575004][T12539] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 183.587019][T12394] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 03:01:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001a0000002000018014000200767863616e3100000000000000030000080001"], 0x34}}, 0x0) [ 183.664214][ T35] audit: type=1800 audit(1612494062.392:21): pid=12577 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14221 res=0 errno=0 [ 183.680216][T12579] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 183.723188][T12579] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 183.742778][T12579] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.748177][T12526] BTRFS error (device loop2): open_ctree failed [ 183.756839][T12394] usb 4-1: New USB device found, idVendor=1199, idProduct=6805, bcdDevice=14.97 [ 183.789523][T12576] IPVS: ftp: loaded support on port[0] = 21 [ 183.794283][T12394] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.840817][ T35] audit: type=1804 audit(1612494062.412:22): pid=12544 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir476458123/syzkaller.zX4epW/48/file0" dev="sda1" ino=14221 res=1 errno=0 [ 183.853926][T12394] usb 4-1: Product: syz [ 183.937041][T12394] usb 4-1: Manufacturer: syz [ 183.953344][T12394] usb 4-1: SerialNumber: syz [ 183.975904][T12394] usb 4-1: config 0 descriptor?? [ 184.057990][T12394] sierra 4-1:0.0: Sierra USB modem converter detected [ 184.087380][T12576] IPVS: ftp: loaded support on port[0] = 21 [ 184.145926][T12612] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 184.168879][T12612] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 184.202254][T12612] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.279597][T12394] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 184.317003][T12394] usb 4-1: USB disconnect, device number 2 [ 184.378011][T12394] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 184.410583][T12394] sierra 4-1:0.0: device disconnected [ 185.036708][T12394] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 185.286470][T12394] usb 4-1: Using ep0 maxpacket: 8 [ 185.406603][T12394] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1023, setting to 64 [ 185.586648][T12394] usb 4-1: New USB device found, idVendor=1199, idProduct=6805, bcdDevice=14.97 [ 185.596225][T12394] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.626477][T12394] usb 4-1: Product: syz [ 185.630687][T12394] usb 4-1: Manufacturer: syz [ 185.635275][T12394] usb 4-1: SerialNumber: syz [ 185.658396][T12394] usb 4-1: config 0 descriptor?? [ 185.698196][T12394] sierra 4-1:0.0: Sierra USB modem converter detected 03:01:04 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x81\x00C\xdf\x1cP\xbc\xe5\xabC\xd1\xf1}T\xdbCw\x8c>\xf0\xd5\x00\x00\n\xff(\x14\x00\x00\x00\x00\x00\x00\x00\x00\auP\x06/f\xd5\xff\xdfdb\x1e\r\x81\xafa}\xcf+\v\x13`.\xa9\x95\x11\x1f\x90C\xe0\x04\xdd\x04\x00\x00\x00\xf8\xb3\xd7\x0e$O\xd8\xde\x18:4\xfc\x9e\xb0\x0e2K\xfdT\xbe\xcf\xc0\xd9\x9b\xc7\xc5\x01\x92\x17\x95z%\xac\xf8c\xaf*$\xd8\x8c\xe5\xd4.\xba\x80\x00\x00\x00\x00\x00\x00\x00\xe5X\xe4\xe4\tO\xda\xd6\x13\xdf\x04k\x92c\xeb\xb2yA\xaal\x94\xe5\vR\x00\x00\x00\x00\x06\xbf\xa9\x9d!N\xb3@\xed.\x7fH\xc5\xfarZ\xbf{\xe4\x13^\xefX.t\x9f\xc9\x10,\x9c\x9f\x1f\xb8\xfa\x15\xf1\x04$UFx\'\xeb\xdfD\xf1\xfd\xe6\x94\x86\xe0\xff\x96\xb1h\xb1`\x86\xba\xb2\xa4g\x7f\x83\xcc4i\x97\x1d\x8e\x8ct\xce\xef5\xb12x\xb4e\x9e\xf9w\xb6\xab\xc30j\x93\xd5i^\x9cp\x1b', 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) fcntl$addseals(r0, 0x409, 0x8) 03:01:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:01:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x2, 0x2, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x2, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}]}, 0x50}}, 0x0) 03:01:04 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000440)) 03:01:04 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, 0x10220}, {0x0, 0x0, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274}, {&(0x7f0000010800)="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", 0x226, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000000500)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000400000000000000000100000000000000905000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x64, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000605000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x52, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="46ea879d00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200105000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000002000000000000000e000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000030500000000000a80030000000000000d30e0000350000000060500000000000a90000000000000000b20e0000210000000090500000000000a90000000000000000910e00002100000000a0500000000000a90000000000000000700e00002100000000c0500000000000a900000000000000004f0e00002100000000d0500000000000a901000000000000002e0e00002100000000e0500000000000a900000000000000000d0e0000210000000000510000000000a90000000000000000ec0d0000210000000000690000000000c00000190000000000d40d000018", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b003000000000000000010000000000000000100000000000002", 0x1b9, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998", 0x20, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200905000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c", 0x94, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200a05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000090000000000000001000000000b4f7fb0d0124f97fb8a408dac5052e4f6930f000008", 0x13b, 0x509f40}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000005", 0x19, 0x50afe0}, {&(0x7f0000013500)="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", 0x3e4, 0x50be40}, {&(0x7f0000013900)="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", 0x400, 0x50cca0}, {&(0x7f0000000700)="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", 0x20b, 0x50e000}, {&(0x7f0000014000)="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", 0x920, 0x50e6e0}, {&(0x7f0000015600)="af6d627700000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005100000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e000030", 0xc6, 0x510000}, {&(0x7f0000015700)="00000000000000000300000000000000000100000000000000006900000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000005000000000000000190000000000e1ee0d5d64d84a64be712c7636496d140300000000000000000100000000000000001000000000000000400000000000e1ee0d5d64d84a64be712c7636496d14", 0x98, 0x510f40}], 0x0, &(0x7f00000000c0)={[{@compress_force_algo={'compress-force', 0x3d, 'lzo'}}]}) 03:01:04 executing program 5: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a28093020600fffe000001020b00000a0007003500281e14000000090005407fdeafcb634803535631a1a314ba790695cc8941f1e1fe2e0f6ffcd62a77fce42180ef0650ecc427fa", 0x55}], 0x1}, 0x0) [ 185.920748][T12394] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 185.954848][T12394] usb 4-1: USB disconnect, device number 3 [ 186.002555][T12675] QAT: Device 0 not found 03:01:04 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000440)) [ 186.023531][T12394] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 186.032758][T12673] loop2: detected capacity change from 20751 to 0 [ 186.035617][T12671] IPVS: ftp: loaded support on port[0] = 21 [ 186.046725][T12682] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 186.055453][T12394] sierra 4-1:0.0: device disconnected [ 186.064915][T12682] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 03:01:04 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x81, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x803, 0x7) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "fdafa0e9"}, &(0x7f00000000c0)=0x2c) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:01:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 186.090705][T12682] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.103315][T12673] BTRFS info (device loop2): setting incompat feature flag for COMPRESS_LZO (0x8) [ 186.129099][T12673] BTRFS info (device loop2): force lzo compression, level 0 [ 186.195879][T12673] BTRFS info (device loop2): has skinny extents 03:01:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000140)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f010000002020202020202020202020002020202020202020202020200000000000000000bf000000000000bf00000000000000000000000000000000003a9b6a00000000000000000000000001000001010000010008080018000000000063711400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='iocharset=m']) 03:01:05 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000440)) [ 186.243367][T12708] QAT: Device 0 not found [ 186.360022][T12727] QAT: Device 0 not found 03:01:05 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000440)) 03:01:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 03:01:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0x0, 0xc8, 0x0, 0x0, 0x178, 0x240, 0x290, 0x290, 0x290, 0x240, 0x4, 0x0, {[{{@ip={@local, @multicast2, 0x0, 0x0, 'vlan0\x00', 'ip6erspan0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) r1 = socket(0x2, 0x3, 0x21) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r1, &(0x7f00000007c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r1, &(0x7f00000004c0)="d70c7a742825c2dbba512bccafd58c42624f40d974c259a4834193e2766f0256cd02d0f5bd795b1fe328d4fa350aee75ff1cd3deb569b68089de9a2a5da910e256216610de8610d2345d892b144a8fe5d7f2978a385c65a2ec0d5a7f7d5c9595b2f95015966162046249945d98900bfd79d9a1807f4fe9e7a5053ac45f87be030a84dc9d050dee7991ca62e03b7e3afe8fa00914c54afbf4722ae07c63971a69", 0xa0, 0x0, 0x0, 0x0) [ 186.465623][T12738] QAT: Device 0 not found [ 186.487246][T12736] loop3: detected capacity change from 224 to 0 03:01:05 executing program 5: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a28093020600fffe000001020b00000a0007003500281e14000000090005407fdeafcb634803535631a1a314ba790695cc8941f1e1fe2e0f6ffcd62a77fce42180ef0650ecc427fa", 0x55}], 0x1}, 0x0) [ 186.550637][T12750] x_tables: duplicate underflow at hook 2 [ 186.560465][T12750] x_tables: duplicate underflow at hook 2 03:01:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 186.594298][T12673] BTRFS error (device loop2): unexpected item type 0 in sys_array at offset 17 [ 186.633894][T12673] BTRFS error (device loop2): failed to read the system array: -5 [ 186.698291][T12759] IPVS: ftp: loaded support on port[0] = 21 [ 186.755497][T12772] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 186.770289][T12772] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 186.780854][T12772] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.794764][T12673] BTRFS error (device loop2): open_ctree failed 03:01:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000700)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @private1}}, {{0xa, 0x0, 0x0, @private1={0xfc, 0x0}}}]}, 0x190) 03:01:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) vmsplice(r0, &(0x7f0000000cc0)=[{&(0x7f0000002940)="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", 0xdf1}, {&(0x7f0000000780)="4bce89af7ed74738ded891aa4624e2ad3e8832d3f5b95c52b0e54ff8242282219fde6aefa10056060d62010335cc6d35230c731004a60653a1a5b5f695e6270bfbaef424b118d39fb6ebe44f3299c2c551ce0cdc531ba9b3edc3fade8c50c6d429b51083a4cda4a70bbd180efa389916582162f86ec21e9c4ae1d0dd0e86e0d09ecc3a4de06232804ec242a7196f7c47fc43c7961a55334148e9b9af500c2f3c4f0bd55de03f64fcc4500cd5b47805654afd5e779200e5ad062d", 0xba}, {&(0x7f0000000840)="af74c6fd161b0a9788be775860792d4dd8f6e044391509b012e7a23f0b750f52fea13b043058e20f0afdf1904fc4def7", 0x30}, {&(0x7f0000000880)="411341e258b5002cf9370f3605f46a5f04137ddb4a314f9f9140aba0bf48a4b7f01c472b8727bdf4a9ac4831dcd00fe183035953d6e0cb59533eb1dd7f2446a53c363528255953f3b083696ccea60781da6c3ee03e3b20af2cb51bf8e9a6135da5378caabe28f419", 0x68}, {0x0}, {&(0x7f0000000a00)="40eac0284cb80ff03bd7a6387e10fc50f7d7dff995a8dc335f5609183492a6b2d2b6bb5c78a5f2e2e654b563f1f706ccaa1d6a8fa4a4167174d523dae8662d303f7e2e46e3dcfd34b1d038bbdad31fc00fc0484fbb1939ef905ef62a03b37e436e3c79acfeaf57b0bd1ff3704206545cc965c7029a8040245be11ac861378fd35ded20691953e721f3ca47eb8dcb30ed8b902dd261e0d8aa9b9e74af8f9aa9d25edb26dca0ed89224a309cca18c211065629a078ebe214338dc6f62c0e2b49273a82d18bc4851bc846d8566b413fc1fb916e1039a5309e2c0e349be87c085f47f432aeee82962023c1125cc82bd807", 0xef}, {0x0}], 0x7, 0x1) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0x0) 03:01:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0x400000000000d0, &(0x7f0000000000)=0xff, 0x4) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f00000001c0)="c3142edd17dce1dae75691664ddd87199bc7c25e30f4572e30f77fd12637b708aedbd8450a103e0731e63e5f41dbacc1b1509c09b9a42248913b4962a3661016a009e53b50e469c7219feb8414b77471a90567c8407463042c6f2d7871826e0358a67332f530255710f6db594a7c0ed54a9968e90913a86404c997fc545b6dfe88390e8f46da66a4cf3e3c572b931cf26f81a3d37b7cbe97272d7c593f156538b1495a0e5ddbac04bd2c13aa99a1ed2a45f316d1f5fadbdd1f8bb36725ec673178bfd8c92d794ccf747b43093be6b99804858643c55ded235731711e916e333d1c4871b671af7521ee00") r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x22, &(0x7f0000000000), 0x4) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e24, @rand_addr=0x64010101}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}, 0x2}, 0x4, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='veth0_to_bridge\x00', 0x3ff, 0x1800, 0x3}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) poll(&(0x7f0000000080)=[{r1, 0x40b4}], 0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') r4 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000), 0x10) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @empty, 0x2}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x3, 0x0}, 0x802}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth0_to_bridge\x00', 0x3ff, 0x1800, 0x3}) close(r4) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, '\a\x00', "fc12454c6154533aa8e02ed2156e6f55b76e78a78d8c8cf8fc27922ba72e4437", "05063fe9", "66bb1ef8bd92e30b"}, 0x38) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "10c671a38923a58b", "fc12454c6154533aa8e02ed2156e6f55b76e78a78d8c8cf8fc27922ba72e4437", "f24488c0", "66bb1ef8bd92e30b"}, 0x38) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)=0x8, 0x4) sendto$inet6(r3, &(0x7f00000003c0)="0b301280bd86ea4317395a0d0aae1941e9df96203835483155e0f62cb608a8746ef156554036b6957a09529912cb2a5c6c0e69112f5c788f9a38804998eba835e30ce9d1c71e6ef133153b0800a269dccc5e9983cb282b6f7fd6cd4b56b61dd4f077704e72d8b60c8f95ecd8a9cddc0bedf702cd9980deb1dbdbe27e68e92594b1719ec3070229037f120d5100"/155, 0x9b, 0x2004c026, &(0x7f00000000c0)={0xa, 0x4e22, 0x8, @mcast2, 0x3ff}, 0x1c) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x0) [ 186.972835][T12790] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:01:05 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x81, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x803, 0x7) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "fdafa0e9"}, &(0x7f00000000c0)=0x2c) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:01:05 executing program 5: unshare(0x40000000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5f00fe01b2a4a28093020600fffe000001020b00000a0007003500281e14000000090005407fdeafcb634803535631a1a314ba790695cc8941f1e1fe2e0f6ffcd62a77fce42180ef0650ecc427fa", 0x55}], 0x1}, 0x0) 03:01:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe1280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newchain={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffea}}}, 0x24}}, 0x0) 03:01:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{0x0, 0x8}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0xfffffffd}}]}]}}}]}, 0x68}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(r0, 0x0, 0x40) 03:01:05 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000002500)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 03:01:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) vmsplice(r0, &(0x7f0000000cc0)=[{&(0x7f0000002940)="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", 0xdf1}, {&(0x7f0000000780)="4bce89af7ed74738ded891aa4624e2ad3e8832d3f5b95c52b0e54ff8242282219fde6aefa10056060d62010335cc6d35230c731004a60653a1a5b5f695e6270bfbaef424b118d39fb6ebe44f3299c2c551ce0cdc531ba9b3edc3fade8c50c6d429b51083a4cda4a70bbd180efa389916582162f86ec21e9c4ae1d0dd0e86e0d09ecc3a4de06232804ec242a7196f7c47fc43c7961a55334148e9b9af500c2f3c4f0bd55de03f64fcc4500cd5b47805654afd5e779200e5ad062d", 0xba}, {&(0x7f0000000840)="af74c6fd161b0a9788be775860792d4dd8f6e044391509b012e7a23f0b750f52fea13b043058e20f0afdf1904fc4def7", 0x30}, {&(0x7f0000000880)="411341e258b5002cf9370f3605f46a5f04137ddb4a314f9f9140aba0bf48a4b7f01c472b8727bdf4a9ac4831dcd00fe183035953d6e0cb59533eb1dd7f2446a53c363528255953f3b083696ccea60781da6c3ee03e3b20af2cb51bf8e9a6135da5378caabe28f419", 0x68}, {0x0}, {&(0x7f0000000a00)="40eac0284cb80ff03bd7a6387e10fc50f7d7dff995a8dc335f5609183492a6b2d2b6bb5c78a5f2e2e654b563f1f706ccaa1d6a8fa4a4167174d523dae8662d303f7e2e46e3dcfd34b1d038bbdad31fc00fc0484fbb1939ef905ef62a03b37e436e3c79acfeaf57b0bd1ff3704206545cc965c7029a8040245be11ac861378fd35ded20691953e721f3ca47eb8dcb30ed8b902dd261e0d8aa9b9e74af8f9aa9d25edb26dca0ed89224a309cca18c211065629a078ebe214338dc6f62c0e2b49273a82d18bc4851bc846d8566b413fc1fb916e1039a5309e2c0e349be87c085f47f432aeee82962023c1125cc82bd807", 0xef}, {0x0}], 0x7, 0x1) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0x0) [ 187.235272][T12806] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.281167][T12807] IPVS: ftp: loaded support on port[0] = 21 03:01:06 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x81, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x803, 0x7) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "fdafa0e9"}, &(0x7f00000000c0)=0x2c) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 187.323783][T12806] device veth3 entered promiscuous mode [ 187.350552][T12812] netlink: 'syz-executor.5': attribute type 7 has an invalid length. [ 187.362561][T12812] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 03:01:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) vmsplice(r0, &(0x7f0000000cc0)=[{&(0x7f0000002940)="e8fe5b5948bc00e956abffffde472ca2e8ffb940f801315ffa6fc7484ca98a68e49cad6207fb2a6df8ca4dfa6aa73dc53c44af90786e0f08e3a62ae0c83249c9e4e64c282bced7e70d5723037955cd8bb714c587d466350d3e2e86f029032d2b5d5bec39d53ac7cc7b5d34f62df7d4b58dfffb642f8ca760e82e7460b40872ba750e25edd52fd80c88ec9ea2f20b5ebb4a930b1a8696fa3570236aac2f783dbabe407e1ad2c74de1460949cfda1813b1df95761a1ded5f30f1dd6f0ec0954d760796e11edbac327d884206c63ad58721b48fddcbc5340f8db5239b5d5385bb892bfdba8e79d3785a6ff6d39c3c9285c5ba6bb9c5142cdb0909ae6431b84bba8b2ec0389d737959f4bbbeb08205e0a1de4909ebcd31ca4f960e8736cf587e81b280cbb8936abd280ddb21836c8c24ca1765de90598fb7138f63ce03fa62ecc5f281e73d7158f7b6c629209b29fe2f79a9e05e843922b381558783ad040677b586c4ffd24c60d3e998d598bdadf82da2efca5c3d51ad5eaec67d9bbc1f5cbd8e87f1fe7f266c2ad070c2c43f7d1b09f9f0b8842a6ddb749efabcd0ce25f2ba1701fad7d510bc4e8e40890660464304962ebddb246a6998244becd6d49c5f445a5d55382d14d9a189626f9d445845327df81b65a79b59c248258b3d12559af4b3528203e44fdcbd0d4387d74c6531ddbf3ac1bb91257964e0d6e8a8995ece7d2bfd153a8f1cd29cd8d545c616d4f34d4d3aaff5a64a1985a7ee2c4acb7a9116cc6676a80e4aa7c1ebbda295e1e59ba8990530e4cfe89bcecb4799edc1fcfa07638cb05cc7e77927dc3c4d35f66a07e8e4ffb2bccf620fd931890d0b5c9f08c1c861a83bb8cdf5239cd80186828c4c331a9d867e40ca4e9133e3079de10a578396868c77be444cd7cca790ca9627c69983cbcba08ef7947b33b316eca408b064d2ddd705ac553cb25cab51e0d4477bc045cf15bf5ea977f15bcd6f0ff7894a702ff489a914f9a530649fa920cd019334f9e75c509c5ca180027191e3fef960b8edf30740527dcb32ced01129df0461f8b0fde68d1d6ae5d6f37e66f1837cde6e987d7b40d663edc74626e031787377e12e0b938b54ad0932cdcab3b5d4d66941c355d0901482f74c02303133100650193781f65473d47eb64ea0e03ef2346a5732c502eb7248bc13293a3d6c8afd8f7fcc1ef86a22dc135530e6ebb266aeb5c17413c0ea5a43dc68cded48be8d617fa9a0116a9309e99745baab5f3856da0acde69a683f12aa87769f0f058a0a6e2e229bfb651cd14dfc5f672f7594c5f8148c8c04b30912e6ef4b425cd3b216a338290eb23c5b3ecf09be08e32efee4dbbe30460acfe80cbe7d608a31662cbdf0b7ed60fa50c6fac15753f6e13b664029bf22bbeae6db76088771f0c436d0611a0259a9a57731ae2df2692c8aa1df4fd2bf79f9aad5bb9dd9b974177c84c738c781749c55589fab3ffc111332fcb5ced8b7d13f8344c0a02e4e92943c68f80e1909e739dfba782c6e443f718e6d4389abfa036cba84dba350918bfad5772da423122992f3809311ebad9cea11e3d7ca587bba7de2588787f479ec2a76ac01875afc03fb2309663573c88357fa3714381f784c1016ba79deb0ab82025d40411df282a4d2177e3828ad7952bd38fcc787057591af4c582d044b75d99bb5646bffcce1f98b3ec1826c21c020d54f6830511f65008ab6eef42834f3a5960a69b18b310ed8cdcd890fb25b50b04492cf473715734d73ec710f0b479924fa87acd28d07c342ed878b75d30b84bb2407b1dbd9117fd53780ab2487ebe04e157d6a7527cb9205480f6a346514cb1542868c7c508338b06926ff6d98507060b1bc53c9b7610cb1b99bd4e01d42af5004252066f16fd2f6da41200cf5f7a0121083b84d48eaa3aa015347a1468927840a61c7fbaa8292aba60d3457f7feb3f3c3cb435b4a413aa9c6106ead35902746b6de2b80d8f09bc058ccb41de82cc0cbb3882e481a8939b0cd066b2e4d5c66f923e29b3376874ab569d503f180e4c1a38dfba586c5168542afa7b77a0918a0a5bf8768cb1ab48e560c4b291bc5498a8e0d1d0df691d1c80512f54af7dec079ad50f642bf8c96fef572360c9bba3ad2f0bf4a1ddab565370f48d909435d07a60153701b71caa2934f47a0919e5bc257c617f8bac87e113b8d8774dce9f390a9e931447c4f50e5fbd80f17f777f3e3755546a8b34a6c087098aab9ecfa2ff0a46642ec2293f37683c79b9f774be9a5b3a0153af68180f3c97b9c5272cf3ae860cc9db163081f07649d55d70fe57afffe3e018e2800c32bf72f00ffaddf97f30fc625c08011330213792d0ad10fdc8323bb821ed63a9ae1d8d59f1244e08b2c6c315921ccb8f3158da56a52e20e7edee861cf9b0f3f5789b0dca8ea6914dd2d81abb570d36fdf40d00225082f3e6f8204cb1b6c89ef2616b78a7915b25e8f8ecce18945324616091dd91bcc6e28a789437c0a91385fb20f3ad10df16e3449348d9029bc11a4df2bf7e65ba1060d8fd2e042b6b8db1a3eac9b1e8e0922fdc01ce32c1580280be7e312c6437568051ee73640f39af507805fbec9a59827aad24493bae716efea60df55e4851cc9f741c9149fedeebeb09ab6b9714f27144a576d60d8a8c615cf93ffc800fc4877faba1b36754a08278ad3b10dadacc00b74fa461440c58e0b7983fbdc6055ff6d45300754c182788a37733fb3cc1401eaef518bd327e1a284c7a96dd8b216bf1f3ad72b3f7cb4126e14a396bf8ef8b1f32898a563f2c39696bac2e93457eadd42601290214477f9cc1eb119e9971394b664ce96c8baa947ec61dfc2d610562e329b8a4f59806ab88d4ccf4fb9ebe087fabb840e83665ea6c5afe6fcc4a3a610e3ef180ad71a8cce43d6ba646ea78e121c0f252f779fca1e84f5cfcc02a76ab825e8464aabf14a2377b9ddafe825bb8e6d47c697948736365a829d7f5531ffb234e1e4a434530404f0a54f97ee9ebd8e6026ffe8ca680f096089522d060111e0c6700dae3478d0628e94e1cf8d5074d8316a8a640567b9c6577870ce891dc5a437ff576f9b5be878d87781f394871a42f99c35d46e96ada50c7daef7074f6b8c4cd494042be862d72405bb72e97505898e5a2238f8dd2e171a8d1c0734156607966e2796e46481eb975ae5b918355797bcd95422564704f80a0020c49316a1e5a392e7f1514bd87f818743b89876229b0ebec8f781b3a1367080615cf5233dc295799a6d6f52026ee61c3897d86d8e0f24c01d9ab68c8b5f3e23168b6793b0bd508b9229fa920b530daa0c87567cbc1d16b577132c34367c698dc3fa8904f229b614d109139f186f950d91d75162236ee67d1571345e1016a9cfd0467e4a3fc39ceff8df2b8020ea249e36ed4c950a34de868df1db4af8f86e7578f395d0c6ddde4f52c0a4f902afcdd8d82f972fb6ec4e0943eb2a8371d8633956d7d819a4e3393b654a735c856c55a6336868577780d7a341f4dcd3af77a7b8058473e5bd7c83497659ae42e556a1ed3e2ab4e0d5717c91b43cd6a9f28c651a55c11a6d35c4ddede1a8e3d9bf8e307e40d491a8178cd5f51ebb1933ee5d472af51b6aae3642d5e6ea077436c50f4b131721ebeed430ea2d1ffd5f33e99828a8056defc34ad07036503ede2d86577df03c00227b2866211f215ae3a4d9f8b4ed6de397adaaefb8a104d09396ecc4c838dd7ce5698bede53b2354707245dd1e7c09567bf772065eff87ed8bc02c54ec63343fee0c5c5cd3c11f707ff59fa5e0f46b3894b74d2f1d24d038e2256d70b24b256019505f3325a4e7e648db2f5d326b582d6097e1eace33ad773f2e88627db3d0457595a80409392330b28366e6f6a7d439697a373df0e451766dad353e0c888792d4e8beefe70ead7bc068093dce12bcc84779850c70d4015097bf22cb03e70ee94834af2f6013c2503f917fcb0cde754824fc34646069fa49a47b0a1263029cde917038c59cf81ee2e5a24de09c681a4b3651f66b9f11c40461e01e80f20e621ea3465b07a9c459a785e32690579eb4cf17c461ccf9091073a6bc245b80f8a5055aba48b8ad8098868434cd5c452a95d29f232b21667fa893a772e02bfa5614e2c3090797c67b993e7a161f6b7703ee9bd29ec9ace765eb1a028b48ac4fed7cc1b451d464e49438fd6c19a2d6fd7546ae650b7a1548f6aefb86604ac46ac343a98f8405c867e4a4e2d6504431324efa4f8fb55944f402194eb0d36d8a852c9520ce73ae15c37dd62dc066a6a3b4847c1c639bc69c3f39cf5274c317d716a64154f8fd65d316b4c02bd3099885045abee603ec17e96bc65d35acc5fdd4723f46de9f9b7d0b07a25ed71c54f3b1cb688610c34eecbc0e1251cc25caf9efcedb92ce2c0bc372fd544e9bad546d849a48cf7c8cd90b38f58b6c3c814572560f987245782f5036c117c429a6941a6b85751310b390fc1d9e97880dbc4a44186f5c4b81c07454154f867c08c6900b09d4ffc403a50eda77ce17ba786b006e9d5bb4041117fb04ebcb09c0cebedc84fd9abdd1146e5f408c05e964cb9459dd6a0fdbf22b18f1f85f506b4b1e6dcb3e6841741abea1028a63c7efd130a303a43194668de85bec112d051372994450784e7ff06529d71ca3cb3a94b6b8522dd659efdae5956dc2cfeb412620172ea42149426ed4a2ebdae73407c42b00595c6b1638d5a0347babf121238ef610b813abf47c4679af58d6d86df05919cb845292ff3a52fb5bf8823dd4cabc8e12342e07c8018ba3d948b1183447fea4e55ad020706ba93118b13c086b4cb7dbaccd00117e3484e09642ac93b19fbb6169a5b1a77d6e2254a580ec559816bd7a6daf0a2ae1818aa882d3b6e0f327138adee9e411fe18361e674a0116843b27bf405b9191c63b10831bd578c7fef4dc7d678be23705f53fc22bceb718ee0d9e70e90062b62395a5ad914f43135edef9fef3914ef738bf5556dec8a89a51df612d4b47c26e1b35830260862599f993f12d75258cfdc83cfbb21a7bab80885f", 0xdf1}, {&(0x7f0000000780)="4bce89af7ed74738ded891aa4624e2ad3e8832d3f5b95c52b0e54ff8242282219fde6aefa10056060d62010335cc6d35230c731004a60653a1a5b5f695e6270bfbaef424b118d39fb6ebe44f3299c2c551ce0cdc531ba9b3edc3fade8c50c6d429b51083a4cda4a70bbd180efa389916582162f86ec21e9c4ae1d0dd0e86e0d09ecc3a4de06232804ec242a7196f7c47fc43c7961a55334148e9b9af500c2f3c4f0bd55de03f64fcc4500cd5b47805654afd5e779200e5ad062d", 0xba}, {&(0x7f0000000840)="af74c6fd161b0a9788be775860792d4dd8f6e044391509b012e7a23f0b750f52fea13b043058e20f0afdf1904fc4def7", 0x30}, {&(0x7f0000000880)="411341e258b5002cf9370f3605f46a5f04137ddb4a314f9f9140aba0bf48a4b7f01c472b8727bdf4a9ac4831dcd00fe183035953d6e0cb59533eb1dd7f2446a53c363528255953f3b083696ccea60781da6c3ee03e3b20af2cb51bf8e9a6135da5378caabe28f419", 0x68}, {0x0}, {&(0x7f0000000a00)="40eac0284cb80ff03bd7a6387e10fc50f7d7dff995a8dc335f5609183492a6b2d2b6bb5c78a5f2e2e654b563f1f706ccaa1d6a8fa4a4167174d523dae8662d303f7e2e46e3dcfd34b1d038bbdad31fc00fc0484fbb1939ef905ef62a03b37e436e3c79acfeaf57b0bd1ff3704206545cc965c7029a8040245be11ac861378fd35ded20691953e721f3ca47eb8dcb30ed8b902dd261e0d8aa9b9e74af8f9aa9d25edb26dca0ed89224a309cca18c211065629a078ebe214338dc6f62c0e2b49273a82d18bc4851bc846d8566b413fc1fb916e1039a5309e2c0e349be87c085f47f432aeee82962023c1125cc82bd807", 0xef}, {0x0}], 0x7, 0x1) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0x0) [ 187.381629][T12812] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'. [ 187.458900][T12819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.559716][T12813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.599305][T12819] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) vmsplice(r0, &(0x7f0000000cc0)=[{&(0x7f0000002940)="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", 0xdf1}, {&(0x7f0000000780)="4bce89af7ed74738ded891aa4624e2ad3e8832d3f5b95c52b0e54ff8242282219fde6aefa10056060d62010335cc6d35230c731004a60653a1a5b5f695e6270bfbaef424b118d39fb6ebe44f3299c2c551ce0cdc531ba9b3edc3fade8c50c6d429b51083a4cda4a70bbd180efa389916582162f86ec21e9c4ae1d0dd0e86e0d09ecc3a4de06232804ec242a7196f7c47fc43c7961a55334148e9b9af500c2f3c4f0bd55de03f64fcc4500cd5b47805654afd5e779200e5ad062d", 0xba}, {&(0x7f0000000840)="af74c6fd161b0a9788be775860792d4dd8f6e044391509b012e7a23f0b750f52fea13b043058e20f0afdf1904fc4def7", 0x30}, {&(0x7f0000000880)="411341e258b5002cf9370f3605f46a5f04137ddb4a314f9f9140aba0bf48a4b7f01c472b8727bdf4a9ac4831dcd00fe183035953d6e0cb59533eb1dd7f2446a53c363528255953f3b083696ccea60781da6c3ee03e3b20af2cb51bf8e9a6135da5378caabe28f419", 0x68}, {0x0}, {&(0x7f0000000a00)="40eac0284cb80ff03bd7a6387e10fc50f7d7dff995a8dc335f5609183492a6b2d2b6bb5c78a5f2e2e654b563f1f706ccaa1d6a8fa4a4167174d523dae8662d303f7e2e46e3dcfd34b1d038bbdad31fc00fc0484fbb1939ef905ef62a03b37e436e3c79acfeaf57b0bd1ff3704206545cc965c7029a8040245be11ac861378fd35ded20691953e721f3ca47eb8dcb30ed8b902dd261e0d8aa9b9e74af8f9aa9d25edb26dca0ed89224a309cca18c211065629a078ebe214338dc6f62c0e2b49273a82d18bc4851bc846d8566b413fc1fb916e1039a5309e2c0e349be87c085f47f432aeee82962023c1125cc82bd807", 0xef}, {0x0}], 0x7, 0x1) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4000000000000004) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x20000040) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/ptmx\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0x0) 03:01:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe1280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newchain={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffea}}}, 0x24}}, 0x0) 03:01:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{0x0, 0x8}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0xfffffffd}}]}]}}}]}, 0x68}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(r0, 0x0, 0x40) [ 187.927754][T12857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:01:06 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 03:01:06 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x81, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x803, 0x7) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "fdafa0e9"}, &(0x7f00000000c0)=0x2c) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:01:06 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001540)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x541b, 0x0) [ 188.066034][T12857] device veth5 entered promiscuous mode 03:01:06 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x81, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x803, 0x7) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "fdafa0e9"}, &(0x7f00000000c0)=0x2c) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:01:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{0x0, 0x8}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0xfffffffd}}]}]}}}]}, 0x68}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(r0, 0x0, 0x40) 03:01:07 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000600)={0x2, 0x0, @empty}, 0x10) 03:01:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe1280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newchain={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffea}}}, 0x24}}, 0x0) 03:01:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003dfb0000000000000000000000003c000100380001000f00010074756e6e656c5f6b65790000200002801c000200002300000000000019092785000000000000000002"], 0x50}}, 0x0) 03:01:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003dfb0000000000000000000000003c000100380001000f00010074756e6e656c5f6b65790000200002801c000200002300000000000019092785000000000000000002"], 0x50}}, 0x0) 03:01:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 188.518133][T12889] device veth7 entered promiscuous mode 03:01:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x81, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x803, 0x7) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "fdafa0e9"}, &(0x7f00000000c0)=0x2c) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:01:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x28}, {0x6}]}, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x205}, 0x14}}, 0x0) 03:01:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="ffffffffffffffe1280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@newchain={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffea}}}, 0x24}}, 0x0) [ 188.897301][T12902] __nla_validate_parse: 4 callbacks suppressed [ 188.897316][T12902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:01:07 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x81, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet(0x2, 0x803, 0x7) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x4, "fdafa0e9"}, &(0x7f00000000c0)=0x2c) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:01:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003dfb0000000000000000000000003c000100380001000f00010074756e6e656c5f6b65790000200002801c000200002300000000000019092785000000000000000002"], 0x50}}, 0x0) [ 189.018481][T12914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:01:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x68, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x38, 0x2, {{0x0, 0x8}, [@TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0xfffffffd}}]}]}}}]}, 0x68}}, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$nl_route(r0, 0x0, 0x40) [ 189.134191][T12914] device veth9 entered promiscuous mode [ 189.185502][T12925] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:01:08 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000002200)={0x10, 0x5}, 0x10) 03:01:08 executing program 5: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="5001000000000000b7632b2ea3c37a41592fbe58c190d048ccbc5c31b08d820f17ed7f51194fda01b3dd74c08343a787e9c3cb05a1895e7c01ee3d234307b70d50d1645b01c2ba340257730ce4e3febd17dfa62f89a0e2e165a6c679425ea9013a24d751bdc07fe82f78c772ec40dbc8a43cf158f5fc13affc6b8cee964ceeb64127fe0728080f0258402767d82f64b0a9c052d37988138705a7eab50fc67d", @ANYRES64=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0xee00, @ANYBLOB="030000007c0e000000000000050000000000000097c50000000000000a000000000000002f6465762f6375736500000000000000000000000000000000000000000000000200000000000000304000000000000002000000000000000300000000000000000000000000000002000000000000000700000000000000040000000000000002000000000000000000f80002000000ff7f000000c00000ff0700", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fdffffff9103000000000000030000000000000000000100"/35], 0x150) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) 03:01:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000000030003dfb0000000000000000000000003c000100380001000f00010074756e6e656c5f6b65790000200002801c000200002300000000000019092785000000000000000002"], 0x50}}, 0x0) [ 189.394541][T12929] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:01:08 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7ab, 0x0) 03:01:08 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r1}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000f80)={'ip6gretap0\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r1}, 0x38) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x2) 03:01:08 executing program 2: unshare(0x400) r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)={0x5000200a}) [ 189.739922][T12940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:01:08 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x8881, 0x0) write$sequencer(r0, &(0x7f0000000180)=[@e={0xff, 0xa, 0x0, 0x0, @SEQ_CONTROLLER=0xff}], 0x8) 03:01:08 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) r5 = fcntl$dupfd(r2, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x0, 0x0, 0x10001}) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r6, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {&(0x7f00000002c0)="ed41655fd8f4655f0000000023000400205dc5be2370ac99d05ec4131345816a3457c31107", 0x25, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x400, 0x0) 03:01:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x0) 03:01:08 executing program 5: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="5001000000000000b7632b2ea3c37a41592fbe58c190d048ccbc5c31b08d820f17ed7f51194fda01b3dd74c08343a787e9c3cb05a1895e7c01ee3d234307b70d50d1645b01c2ba340257730ce4e3febd17dfa62f89a0e2e165a6c679425ea9013a24d751bdc07fe82f78c772ec40dbc8a43cf158f5fc13affc6b8cee964ceeb64127fe0728080f0258402767d82f64b0a9c052d37988138705a7eab50fc67d", @ANYRES64=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0xee00, @ANYBLOB="030000007c0e000000000000050000000000000097c50000000000000a000000000000002f6465762f6375736500000000000000000000000000000000000000000000000200000000000000304000000000000002000000000000000300000000000000000000000000000002000000000000000700000000000000040000000000000002000000000000000000f80002000000ff7f000000c00000ff0700", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fdffffff9103000000000000030000000000000000000100"/35], 0x150) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) 03:01:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "35bb980d0e1a65d0239b73"}, 0x83) [ 190.028169][T12957] loop1: detected capacity change from 1024 to 0 [ 190.074331][T12957] EXT4-fs warning (device loop1): read_mmp_block:107: Error -117 while reading MMP block 64 03:01:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003ac0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="500000002800270d0000004fa2dfa589cbe30000", @ANYRES32=r8, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xffe0}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) 03:01:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "35bb980d0e1a65d0239b73"}, 0x83) [ 190.389062][T12957] loop1: detected capacity change from 1024 to 0 03:01:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) r5 = fcntl$dupfd(r2, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x0, 0x0, 0x10001}) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r6, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {&(0x7f00000002c0)="ed41655fd8f4655f0000000023000400205dc5be2370ac99d05ec4131345816a3457c31107", 0x25, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x400, 0x0) 03:01:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x0) 03:01:09 executing program 5: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="5001000000000000b7632b2ea3c37a41592fbe58c190d048ccbc5c31b08d820f17ed7f51194fda01b3dd74c08343a787e9c3cb05a1895e7c01ee3d234307b70d50d1645b01c2ba340257730ce4e3febd17dfa62f89a0e2e165a6c679425ea9013a24d751bdc07fe82f78c772ec40dbc8a43cf158f5fc13affc6b8cee964ceeb64127fe0728080f0258402767d82f64b0a9c052d37988138705a7eab50fc67d", @ANYRES64=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0xee00, @ANYBLOB="030000007c0e000000000000050000000000000097c50000000000000a000000000000002f6465762f6375736500000000000000000000000000000000000000000000000200000000000000304000000000000002000000000000000300000000000000000000000000000002000000000000000700000000000000040000000000000002000000000000000000f80002000000ff7f000000c00000ff0700", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fdffffff9103000000000000030000000000000000000100"/35], 0x150) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) [ 190.515722][T12957] EXT4-fs warning (device loop1): read_mmp_block:107: Error -117 while reading MMP block 64 [ 190.652417][T12981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.703405][T12994] loop1: detected capacity change from 1024 to 0 [ 190.728347][T12994] EXT4-fs warning (device loop1): read_mmp_block:107: Error -117 while reading MMP block 64 03:01:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "35bb980d0e1a65d0239b73"}, 0x83) 03:01:09 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r1}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000f80)={'ip6gretap0\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r1}, 0x38) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x2) [ 190.840636][T12975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "35bb980d0e1a65d0239b73"}, 0x83) 03:01:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x0) 03:01:09 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x3, 0x87, 0xe1, 0x20, 0x45e, 0x7c6, 0x2d40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xe4, 0x63}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x1, "a7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:01:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) r5 = fcntl$dupfd(r2, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="7261770000000000000000000000c0000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000a10200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000c10000000000000000000000000000000000000000000000000000c0010802000000000000000000000000001b0000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000f4ffffffffffffff0000000000000000000000000300326122330cbd97a2c50000070000000000000000000089ef0000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000004a0000000000000000000000000001000000000000000400000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000040000000000000000000000000000007000900000000000000000000000f4ffffffffffffff000020004e4f545241434b00007a0000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000002000000000000feffffff"], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x0, 0x0, 0x10001}) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r6, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {&(0x7f00000002c0)="ed41655fd8f4655f0000000023000400205dc5be2370ac99d05ec4131345816a3457c31107", 0x25, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x400, 0x0) 03:01:10 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0x10000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 03:01:10 executing program 5: syz_open_dev$binderN(&(0x7f0000000800)='/dev/binder#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="5001000000000000b7632b2ea3c37a41592fbe58c190d048ccbc5c31b08d820f17ed7f51194fda01b3dd74c08343a787e9c3cb05a1895e7c01ee3d234307b70d50d1645b01c2ba340257730ce4e3febd17dfa62f89a0e2e165a6c679425ea9013a24d751bdc07fe82f78c772ec40dbc8a43cf158f5fc13affc6b8cee964ceeb64127fe0728080f0258402767d82f64b0a9c052d37988138705a7eab50fc67d", @ANYRES64=0x0, @ANYBLOB, @ANYRES32=r3, @ANYRES32=0xee00, @ANYBLOB="030000007c0e000000000000050000000000000097c50000000000000a000000000000002f6465762f6375736500000000000000000000000000000000000000000000000200000000000000304000000000000002000000000000000300000000000000000000000000000002000000000000000700000000000000040000000000000002000000000000000000f80002000000ff7f000000c00000ff0700", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fdffffff9103000000000000030000000000000000000100"/35], 0x150) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) [ 191.342579][T13023] loop1: detected capacity change from 1024 to 0 03:01:10 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r1}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000f80)={'ip6gretap0\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r1}, 0x38) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x2) [ 191.448286][T13023] EXT4-fs warning (device loop1): read_mmp_block:107: Error -117 while reading MMP block 64 [ 191.541801][T13032] loop2: detected capacity change from 264192 to 0 [ 191.554875][T13032] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:01:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0x20e4dfd8, 0x0) [ 191.596577][T12403] usb 1-1: new high-speed USB device number 2 using dummy_hcd 03:01:10 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = dup(r3) r5 = fcntl$dupfd(r2, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x1) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x3c1, 0x3, 0x340, 0x180, 0x150, 0x150, 0xc401, 0x0, 0x270, 0x238, 0x238, 0x270, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x158, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x0, 0x0, 0x10001}) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r6, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8000c, 0x6, &(0x7f00000005c0)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000000240)="030000000400000005", 0x9, 0x800}, {&(0x7f00000002c0)="ed41655fd8f4655f0000000023000400205dc5be2370ac99d05ec4131345816a3457c31107", 0x25, 0x1480}, {&(0x7f0000012000)="504d4d00504d4dff", 0x8}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x400, 0x0) [ 191.631118][ T35] audit: type=1804 audit(1612494070.362:23): pid=13037 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir315074809/syzkaller.KgsGDd/49/file0/file0" dev="loop2" ino=9 res=1 errno=0 [ 191.658770][ T35] audit: type=1804 audit(1612494070.372:24): pid=13032 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir315074809/syzkaller.KgsGDd/49/file0/file0" dev="loop2" ino=9 res=1 errno=0 [ 191.781354][ T35] audit: type=1804 audit(1612494070.512:25): pid=13037 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir315074809/syzkaller.KgsGDd/49/file0/file0" dev="loop2" ino=9 res=1 errno=0 [ 191.836522][T12403] usb 1-1: Using ep0 maxpacket: 32 03:01:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r2}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0xa45, 0x2, 0x9, 0x81, 0xffffffffffffffff, 0x283, [], r2, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x7, {{0xa, 0x4e23, 0xd0aa, @loopback, 0x8}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000000)={0x11, {{0x29, 0x0, 0x3000000, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) [ 191.947387][ T35] audit: type=1804 audit(1612494070.542:26): pid=13044 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir315074809/syzkaller.KgsGDd/49/file0/file0" dev="loop2" ino=9 res=1 errno=0 03:01:10 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0x10000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) [ 192.047625][ T8] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 192.085971][T13050] loop1: detected capacity change from 1024 to 0 03:01:10 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000480)="7093a0", &(0x7f0000000280), 0x7, r1}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000f80)={'ip6gretap0\x00'}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000040)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000080), 0x3, r1}, 0x38) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8940, &(0x7f0000000040)=0x2) [ 192.116598][T12403] usb 1-1: New USB device found, idVendor=045e, idProduct=07c6, bcdDevice=2d.40 [ 192.129068][T12403] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.142478][T12403] usb 1-1: Product: syz [ 192.148765][T12403] usb 1-1: Manufacturer: syz [ 192.153948][T12403] usb 1-1: SerialNumber: syz 03:01:10 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) capset(&(0x7f0000000040), 0x0) [ 192.161300][T13050] EXT4-fs warning (device loop1): read_mmp_block:107: Error -117 while reading MMP block 64 [ 192.161424][T12403] usb 1-1: config 0 descriptor?? 03:01:11 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vsock\x00', 0x0, 0x0) r1 = inotify_init() dup2(r1, r0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) [ 192.361911][T13068] loop2: detected capacity change from 264192 to 0 [ 192.424422][T13068] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 192.438677][T12403] r8152 1-1:0.0: Unknown version 0x0000 [ 192.465068][ T35] audit: type=1804 audit(1612494071.192:27): pid=13068 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir315074809/syzkaller.KgsGDd/50/file0/file0" dev="loop2" ino=10 res=1 errno=0 [ 192.579076][ T35] audit: type=1804 audit(1612494071.232:28): pid=13068 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir315074809/syzkaller.KgsGDd/50/file0/file0" dev="loop2" ino=10 res=1 errno=0 [ 192.676318][T12495] usb 1-1: USB disconnect, device number 2 [ 193.254986][ T132] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 193.466499][T12499] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 193.716478][T12499] usb 1-1: Using ep0 maxpacket: 32 [ 193.997405][T12499] usb 1-1: New USB device found, idVendor=045e, idProduct=07c6, bcdDevice=2d.40 [ 194.009912][T12499] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.025238][T12499] usb 1-1: Product: syz [ 194.033642][T12499] usb 1-1: Manufacturer: syz [ 194.046740][T12499] usb 1-1: SerialNumber: syz [ 194.065032][T12499] usb 1-1: config 0 descriptor?? 03:01:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:01:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x2}, {0x1000000}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000040)=""/153, 0x38, 0x99, 0x1}, 0x20) 03:01:12 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103100) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xab, &(0x7f0000000240)=""/171}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0xffffa888, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 03:01:12 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x20363159}) 03:01:12 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0x10000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) 03:01:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="8e0ee80a9b073ef69b3367", 0xb}], 0x1) [ 194.234506][T12499] r8152 1-1:0.0: Unknown version 0x0000 [ 194.253695][T12499] usb 1-1: USB disconnect, device number 3 [ 194.295617][T13106] loop2: detected capacity change from 264192 to 0 [ 194.304059][T13106] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 03:01:13 executing program 3: syz_mount_image$exfat(&(0x7f0000000000)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb769045584641542020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000008000000008000000880000000f000000050000003412341200010000090301", 0x6f}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0x1e0}, {0x0, 0x0, 0xbe0}], 0x0, &(0x7f0000000040)) 03:01:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e20, 0x0, @empty}], 0x2c) 03:01:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002080)=ANY=[@ANYBLOB="1c000000660015aa"], 0x1c}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 03:01:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000340)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1b, 0x9, "069d7113a2cf70"}]}}}], 0x40}}], 0x2, 0x0) 03:01:13 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r1, r0, 0x0, 0x10000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) [ 194.634543][T13130] loop3: detected capacity change from 11 to 0 [ 194.644685][T10352] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 194.708287][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 1): 0x00000000 [ 194.728524][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:01:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000080)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 194.835509][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.835569][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 2): 0x00000000 [ 194.858275][T13110] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:01:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000340)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1b, 0x9, "069d7113a2cf70"}]}}}], 0x40}}], 0x2, 0x0) [ 194.951319][T13141] loop2: detected capacity change from 264192 to 0 [ 194.992047][T13144] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 [ 194.993265][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 3): 0x00000000 [ 195.021819][ T35] audit: type=1804 audit(1612494073.752:29): pid=13147 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir315074809/syzkaller.KgsGDd/52/file0" dev="sda1" ino=14214 res=1 errno=0 [ 195.050443][T13145] BPF: (anon) type_id=1 bitfield_size=0 bits_offset=0 [ 195.057719][ T35] audit: type=1804 audit(1612494073.782:30): pid=13147 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir315074809/syzkaller.KgsGDd/52/file0" dev="sda1" ino=14214 res=1 errno=0 [ 195.058551][T13144] BPF: 03:01:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000340)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1b, 0x9, "069d7113a2cf70"}]}}}], 0x40}}], 0x2, 0x0) [ 195.085440][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 4): 0x00000000 [ 195.093979][T13145] BPF: [ 195.102326][T13141] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 195.116403][T13144] BPF:Invalid member base type [ 195.125729][T13145] BPF:Invalid member base type [ 195.133495][T13145] BPF: [ 195.133495][T13145] [ 195.139163][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 5): 0x00000000 [ 195.148348][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 6): 0x00000000 [ 195.159049][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 7): 0x00000000 [ 195.177942][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 8): 0x00000000 [ 195.197496][T13130] exFAT-fs (loop3): invalid boot region [ 195.208445][T13144] BPF: [ 195.208445][T13144] [ 195.218826][T13130] exFAT-fs (loop3): failed to recognize exfat type [ 195.269284][T13118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.327900][T13118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.334832][T13130] loop3: detected capacity change from 11 to 0 [ 195.352737][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 1): 0x00000000 [ 195.364948][T13118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:01:14 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103100) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xab, &(0x7f0000000240)=""/171}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0xffffa888, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 03:01:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000004580)={0x0, 0x0, &(0x7f0000004540)={&(0x7f0000004480)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 03:01:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{&(0x7f0000000340)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x1b, 0x9, "069d7113a2cf70"}]}}}], 0x40}}], 0x2, 0x0) [ 195.452008][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 2): 0x00000000 [ 195.460518][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 3): 0x00000000 [ 195.469009][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 4): 0x00000000 [ 195.479298][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 5): 0x00000000 [ 195.489785][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 6): 0x00000000 [ 195.501015][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 7): 0x00000000 [ 195.509734][T13130] exFAT-fs (loop3): Invalid exboot-signature(sector = 8): 0x00000000 [ 195.518458][T13130] exFAT-fs (loop3): invalid boot region [ 195.525006][T13130] exFAT-fs (loop3): failed to recognize exfat type 03:01:14 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='d6'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x1008) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 03:01:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x59c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 195.687591][T13167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 195.716135][T13167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:01:14 executing program 0: mknod$loop(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600", 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) [ 195.750469][T13167] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:01:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@nat={'nat\x00', 0x62, 0x5, 0x408, 0x0, 0x250, 0xffffffff, 0xa8, 0x370, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @multicast2, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @icmp_id}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @empty, @port, @gre_key}}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@broadcast}}, @common=@ah={{0x30, 'ah\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x468) 03:01:14 executing program 2: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084503, 0x0) [ 195.943105][T13178] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.979490][T13182] x_tables: ip_tables: ah match: only valid for protocol 51 [ 195.988227][T13178] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:14 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x9}, 0x0, 0x84, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(0x0, 0x0, 0x0) 03:01:14 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103100) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xab, &(0x7f0000000240)=""/171}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0xffffa888, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 03:01:14 executing program 5: mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1a0682) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "d62e980da99179cf", "20e48560999fd123b6a5426180a8c200000000000000000000000000002000"}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 03:01:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x59c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 196.126392][T12398] usb 4-1: new high-speed USB device number 4 using dummy_hcd 03:01:15 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x9}, 0x0, 0x84, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(0x0, 0x0, 0x0) 03:01:15 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'io', 0x2}]}, 0xd2) [ 196.386331][T12398] usb 4-1: Using ep0 maxpacket: 8 03:01:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x59c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) [ 196.507579][T12398] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 196.559567][T12398] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 196.613329][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 196.640130][T12398] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 196.692634][T12398] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 196.754070][T12398] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 196.802596][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.804760][T12398] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 196.814346][T13193] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.880266][T12398] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 196.923599][T12398] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 197.107007][T12398] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 197.135383][T12398] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 197.190321][T12398] usb 4-1: SerialNumber: syz [ 197.256654][T13173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.265686][T13173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.298137][T12398] hub 4-1:5.0: bad descriptor, ignoring hub [ 197.304161][T12398] hub: probe of 4-1:5.0 failed with error -5 [ 197.545366][T13173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.569415][T13173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 197.866959][T12398] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 198.514190][T13173] usb 4-1: reset high-speed USB device number 4 using dummy_hcd [ 198.786489][T13173] usb 4-1: Using ep0 maxpacket: 8 [ 198.967768][T13229] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 198.975018][T13229] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 199.036308][ C1] usblp0: nonzero read bulk status received: -71 [ 199.191237][T12495] usb 4-1: USB disconnect, device number 4 [ 199.203432][T12495] usblp0: removed 03:01:18 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='d6'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="00100000847ba4b5bde7568874edcbbc9a704a3cba2c795099b7c38ed6e451609bc716a9153a62bb9ea8895339575e635c38da25f43b40fba98e3f9388c522476ab8907343815b648c42d414f28acbe97944618d29ce9678fd59bb69e7a569f5038bfe6c44cdd25d3e40b22c29c94f320544c711d8decc3ad5e8577bdfd8c762a859dc55249d743ff6e6fa3248132689ec22d87f9f5dcc8297d0fcdff7a836646bcc33249e5d56c0c8b9e5edf4d45323d833bc372d98afe45b969f46f98517c149792828c46b1f092fb12abac4bc337f736d5f57ec91c6055766a6753c10682b6d05d33f6dbff0f91194a96d993a91bcad187c1b96b67063eedd2fc4dea4c3e6a3dc9e755c319e12e3f9010de8c48ca09ac5bc2ed980a0b1ea2f9c3834c4b0cf9465b8bc0d7e1a121312403c20923f79c7f4a23ce2ac575fb42e31ecdd355cf4fa5c5b3ca54dc1dc5fdd8104db4231dcaca0574f92e08dcc68f7a410e85ff8f67700f3e2abe701dac19fbef220e4b59de29d6a5ef0ad332623c7ed7d8a84509e541c1b769612d02465c7263765ed895482b460888b90066ebbc64993a24a8337b32350edb5272cde9298cf54e61729a53d3afbbbeb88b11293cea116db74725ab5ff29c8f223b9066618e4f5083231ecd7cd0ab13de7b81f197cdb4ed2ce11dc70f211f9d15042c117d991f7ddec25ca409bd05b05d1f75ae8f7ff4cab8dce798b631dbdd3066c713005581bb698aa4a0f56fb78b894c2a19bd8c0bad653fe808119bca15a585a6f610b44885867d7b98744d97bde63d15553a31e5b519e2414b5f8c02fc3a74a42cc08cca54e574a4fc3686a459591b0af74c740fa5180ffeae0f3d0dbcb36964ab3be8019fdb31b9367c13dae0e25379b92852d94d772445164f84780985269d2cfad1b26d4e8e8add62f4110b2d60e7ab3a45aaffc8834f30c1328a309e6f493b190db3b1e6e33fc7c14b179bb4b9f29374e01b6fa500c2d313ba63f88bde6f05345fbcbdf2aa6789f7c1001a6bf5e8fefbd93c4cecf94da46b3232e4fb127ae0613ae2462f957fdff4972b1579ed2da9114b8889f1451919774bf6fb85c91bf13cde5f421feb1a7ad489a4a5683ebc707d04b52a0cd59f3c4387fbfe3d79df253c59384760ad271eee071a833205db2d508818098c19244bf5b83473ace5de2eafc11b895e35bd22c321356e5340a3820fcccaa49113eed2c62ddc67733a493a876d528bede2099af9d22a95c6be7817950f7b4ddae83b0f9207e4b2c29374badd2c14e2616eb0c450735292df0b21e01009af85c31dde20a326ce75e74b36d5734a936f12e65e1946362ba8497b25c8b56a0c39b1765aafd6ff75d61bc2661c8f540219aafedefcb9b9997edbce409b740c3864f30c8fa95baf3a61477e4c35615f4f9b15724178ea73baebf5620e2754fa7516ee6300b214f3627d9837c657260689fa0c9b98ecb9230abf86a6e248eb5e3c068945967a6d7108d6e0f8a51e0ecc65485d2ba30c1ceeabca79cf7b76f2e14665388e7426400da42f975e1758b66ff5f6dbd8bd3e08fb68918322945d9e949bd46645ce73549efe75d52a53b3e79178242f45c4e4427da955a39d53f6c6930ac7cbc5ea2b26c3f7c02b7db498cbed84f1bb4680bf5d39b5caffe7e8aeecc2d13ec4b2ba0040636f8d077337f26cea5e850a681a14a747801790e232735972efbb6f11945d5643f2ef11ae1661b0b6f9e77b7aacd6c3b1e06829857b8e6f68a1893df0152e7121c32ea578fb3b6d267976e38dd9f29d6cba67d22f29768b1c4f181e64be4a88336302bb64a4595b3e9d173508bc5bfa1e3ad20d3c9f17379adb4b3731762efacf7eac972d2b968de5ac16a8980c3ea0e0cf8e4b6d9b74ccc9f790e73b0942419ac01e4e4fd396ece4afdca1d53775fab86e68bd6b131e1cb4f738944ef9f73be4f23489fff6fe5aaf13c13bede6abbf70b0a30cf94456a4819ad0b8acbb7509ce82086c3e7be6df82c280400eda7b64f2e4c822315729d5f69b0510e3e7010aef92766791ad62b0ce069860084c3f6481d57d3185d1c2cdbb0537bf378eff98e93ad03283bef351da2cc9d0ac0edd9d78bc9e3f70e9b99d99b5bb713bf4c4dfb68a4eeeb864a2fb9e3058aa744b12e7eeb47591c3c49239d7590b351cbc3c94c1ae7d295be291b309049cb11e7b61fe6c8e0938e71cedc48107427141427dc254ce11c17302aae99da76aaf395b212dd9bc2866309bf754de712022e0fd0f3b309a1b3d75ded2f3090f68e036c62ec48313aa81f93bc8f8eb1c04d726fc15d90b6a735c2fe8bb55d30c2d4f2e38f682c4c1ab5784bf7d954cf7ff2f77f46fe155eb2e1415d0355f49afa99d1de51890bcda9ef707f8e5a65b09b571966412f9d92934c5d660ee87fd5f517516dac2e9c81d9b71d0232095452ba53cfbdcb27533052a1c3ffba6ed216efcd9276bbe355dcd7d5debe96290a5c0f35ceb63daa37793e3522741053752228198f62db01b5065d778a483549ae43d2d2b8bb31fc591ff04d90150cc1561c9b5f58391b694aee655c4a9737383f58c5e1fa0d9ea8392c9e44d3bc62e9beaf2c8096b28bde87f2b91c3b1eb3c30651c06c340b2991132f83d5a296f31704009ee569c67e08d05233787e7eda1021c7f8a753f4ee4938785df1f265287079602410d8372f62413dd67bffb371046212e336eb54d33c6017168d8831b4d534163a0872ba6a550b0e4368baf8a9cff46da96d4a65036b360cb18dedaaed5da5637ab9aa90c5ecb5831d6afe8e47d938f25e3a07f0e06a7dbfca79b68ce8ddfa916579313a79c2335d602235096903887f2279984ac658cb76639bbc9c2b8f5633610f23766d8cd984fc624a951170bd2674375800738afadd6dd6926073422917cad2577bb17a19b1f208aaad42e872aa978ed84833aafdf8f28d973acc55db0bf6d0a1e7e77533020f96526f563b841a663f3fe30087472ce0a4a3864d6da70bdc68b1e53aa77d5b89a011ecb9918c95b4efb02d8fca23b825c836a7990aa06a930a8f0a14d412180ceb62c1427181ee883825ff1454af225aeeac29610aded8bdd7cb9d67b0d8239d7a9648a701bd4618681843ad1d5fadc21ac6a827d95feafcacdaac524b9c71b4d021aa3a7c0e65b0ed286bee55a25db9e0688944a50afac7501d97580db6987542c4ae663dac7a835cf878398e21e53fa27f385e5e9d8219f358ead4d1257566d41a4bf7913ff18b7b7564a50a1e6cd059c9587d9045b33dc5a4042e100cd3948ad9c56ac894e46a9a9022a204aa6b52b607651b14fe61772a05942b8987d5cdd04b2e63d7b2ea41c487df911fee7237320a63c2cb5ead33f6a21be4b58da5a36aedd9cffcb179de9423e2e194c76ea81ab51ead0fad28f50c28cb97d9b888146f606ee0d962664c8d172db34d01b05ce0a8c5aa0020ad6e1febb1de9c46683f950c5fec685c9f45f2e3f42f7be05cf840108a5fac015b2b822e964b7e7092264199a0b849a1579250a1c9f68ac4f962a7364a1ab4dd3376882457ce2f9279d8b893da8da6b8ee30b2a5f1d4b925cd25fe7478849a53e683f61762ce449d644efa9a280853cc47f064595b550bded603537e08a89cf4baab350b3b515b8e3cd6cee81132b583a4ed44b5856faccfd64d4b16c1a26559fa5d9cd509e4d6620b8d88bf7168a49420da1075cbecf7ffea708a6d77bdba0b14fa653af46b6aa3ead481c71cd47ff1d2e48cf615a6de93fb7b35cb601bf8137b4c350fd55dfb46ba7652c7f7061fb945b7cd555c7594d2ab16aca92cc4bbe55836ee74fea2e64f1046af4ffe012f1a87edae02eb3825c8260de21b5acc94743808f6d71d9cadd66afc0a2cc91bec42b54bdbafbd616e36955b5de933ab59b33462215bb69e08a2d0e5c56978bb9ca2656c9b8839ab7d52ed6884e2f5e46b7f75c5fc500ca2acdcc247bc461c7941e16b4f9b39c47f2df25f7f14a2c202683ec9f3cb10aba6f27c93a724fdb885b701a4a7d4a1fa91f3b8481c3f582cb63cb04af40bdb0e922545451911fa7dfe4edfdd5755140e9706bba2ad0dc11dcf0627ae1433fa4a9d116c65be8bd56409fdab968f70cae0ff89d773449dd944ad1a322f9788912525b2b2288554fa3528b0dc7e16dc57b2da076698707eb8e30c05803070bc6181e5fd69a07b62da0d0477a5261dbdcd061d91588742511312ca5fdc4e7d8fcae6a1c6ca6b91fabbea567e0d52cc2cd9b9b2631b7e84b229dad9c91437c274a746971af74b04bbccc90c0dbf00c2794f0e039fb8ffb18d8b1379dc4a1184574c67d5f2e6918275e4cf5d400bc467a8f180878209d4035747a6c87b9d0dee7d328443efbf18a018b45b0ca4c0d019959407356becdf3add6e186c62ea782dcc2b6f29236d9101af19e5d36f2be1fd9afcafc7b7f36a438d8a7e17513563d36eb8e253356b099c4835ca719c4d18126d8e4f557ce86fb93d937e00fdb756cc9bab1b3c8dc5ae422cae0cfa31be20744c0d00d1f588ff749c169d9a82aa3a1aebe53c883c13f4212fef2088a0265b40e5884d78e4e7d92ae8da98c70f8ba08c58b23870c17b2d080a6de792bc31c1da74a570c534c146a15c5bd7e36af95a87dc0136b5f81d91d14ca930f9920ecc0517d01ddb6ac50ef7aee89084f166f6ee3778f1f453affeae008c8c43936437bf8743858d9d19f4749ed0b163d17813bb3fc68d2d5ded06df302163920b31e8e89d3b93f37a851b75894c5fb5c0d822f2744b320fd83bd1a5a4562ab40fc85613b605d7ed7b11d616e3a5fe5152e5f0dd4ea69e5ca37a3a278aaa04bff9bd84ff0c33380f4594ea1d3f0b3732af6541e322193541d20f8f94b6f6193502a25f2b6d953c0ff4d5e2ed9b586548aa7bb32b505ba026163ba1116e1915eb7a5f01902ef97d4344dfc001e24dbf27af4e3a8f3b30255fe54aa664004de39573a61a105639b1c24835bfcae24e1b01c5ebc84a6c99cb23775d469b9c928388c0e91037df8fdb3e1b908e0f892fb6357ac37e886699b51a440a4070d2bced07291884b4bb3d96824ddbf24fc21256eb20e2e1c78a6de54b5809aaee3088262f7124453f95f978f149dc72b8080afa2ca743f45d90e4d3adebc589d64252586d74c09b9c41824fd1c7d7ed5f30b7cf07ff204dae601ddbcad40d934bfab3033e5c174d99cecf2e2166787d926e30737f5c06ac0231917628cf5e3503d29b17dcf2807ed7782a4fa02db14a6d03ce637b1f7bcf2b56ddbe607d86d79107802cd4738b794d2800225719817f2f9cec316621dd327048114cb2ae4d7b0937adbe5b75c860a81d8a85a1475503e3f87e4ee14dca72b5bc72753f87f677ec79ee494cc0e55f15586c6ac1ab77d1e2b1392d0633fa03fb1d1b18185110b2bdffaab7575bd6046410b4129a021e35294b6a84fd92c9a4dd66f3ae57fe7be4fcbda9a4121ce1bd566dfa331a0c9eab0749076c9129ccab2141cbae700edbadbe6239038d3b73480b2dadbf3d72f9bc38bfd2d64ad46baed2143377a281c685edebbcfb636b36e0d4f1e5ab79e3c881311bac17d4b76fd28d605cfd8b0e6c58adb3d2c37eb145ef493ec484f0adead4bf503250d7b41473f322aa3927dcff56eec32d837244768f86312ecb3a71539cbb3705d27eb96469c8f3c65dc6d253a90adaa0ac2a24a6dd3fa381219247996bbb156fdf6ec0b7ab83c253cc57b1d7eabada11b45183acf5df4af9816a1569e41245de37f3c87311b070f89281fd4d893ffcc625a765358b32f59b5f5cf7121295"], &(0x7f0000000000)=0x1008) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 03:01:18 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:01:18 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x9}, 0x0, 0x84, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(0x0, 0x0, 0x0) 03:01:18 executing program 0: mknod$loop(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600", 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 03:01:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x59c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 03:01:18 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x103100) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xab, &(0x7f0000000240)=""/171}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x801, 0xffffa888, 0x0, {}, [@IFLA_AF_SPEC={0x44, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0x34, 0x1, 0x0, 0x1, [{0x8, 0x19}, {0x8, 0x16}, {0x8, 0x1a}, {0xfffffffffffffd41}, {0x8}, {0x8}]}}]}, @IFLA_GROUP={0x8}]}, 0x6c}}, 0x0) 03:01:18 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x9}, 0x0, 0x84, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(0x0) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) execve(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r1, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) execve(0x0, 0x0, 0x0) [ 199.942692][T13268] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 199.945156][T13271] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.971938][T13268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:01:18 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 03:01:18 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 200.001874][T13268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.060360][T13271] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:18 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 03:01:19 executing program 4: unshare(0x2c020400) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a5, 0x0) 03:01:19 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x3938700}}, 0x0) tkill(r0, 0x1004000000016) [ 200.316707][T12401] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 200.586481][T12401] usb 4-1: Using ep0 maxpacket: 8 [ 200.726308][T12401] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 200.734942][T12401] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 200.764727][T12401] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 200.794139][T12401] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 200.806430][T12401] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 200.818414][T12401] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 200.830584][T12401] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 200.842252][T12401] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 200.976455][T12401] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 200.990391][T12401] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 201.000478][T12401] usb 4-1: SerialNumber: syz [ 201.036643][T13262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.043827][T13262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.057675][T12401] hub 4-1:5.0: bad descriptor, ignoring hub [ 201.063700][T12401] hub: probe of 4-1:5.0 failed with error -5 [ 201.261762][T13262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.270130][T13262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 201.529557][T12401] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 202.165837][T13262] usb 4-1: reset high-speed USB device number 5 using dummy_hcd [ 202.436440][T13262] usb 4-1: Using ep0 maxpacket: 8 [ 202.586700][T13334] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.594030][T13334] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 202.646107][ C1] usblp0: nonzero read bulk status received: -71 [ 202.815432][T12499] usb 4-1: USB disconnect, device number 5 [ 202.825923][T12499] usblp0: removed 03:01:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='d6'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x1008) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 03:01:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r3, &(0x7f00000003c0)="8f", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r2, r3, 0x0) 03:01:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 03:01:22 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 03:01:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 03:01:22 executing program 0: mknod$loop(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600", 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 03:01:22 executing program 1: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 03:01:22 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000480)=@IORING_OP_OPENAT2={0x1c, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x18}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 203.471362][T13372] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 203.575227][T13372] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r3, &(0x7f00000003c0)="8f", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r2, r3, 0x0) 03:01:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 03:01:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r3, &(0x7f00000003c0)="8f", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r2, r3, 0x0) [ 203.736242][T12398] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 203.978973][T12398] usb 4-1: Using ep0 maxpacket: 8 [ 204.126564][T12398] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 204.134985][T12398] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 204.166359][T12398] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 204.175477][T12398] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 204.214540][T12398] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 204.235826][T12398] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 204.286140][T12398] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 204.316106][T12398] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 204.416538][T12398] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 204.425708][T12398] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 204.442610][T12398] usb 4-1: SerialNumber: syz [ 204.466569][T13370] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.475751][T13370] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.497228][T12398] hub 4-1:5.0: bad descriptor, ignoring hub [ 204.503252][T12398] hub: probe of 4-1:5.0 failed with error -5 [ 204.701713][T13370] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.709386][T13370] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 204.948813][T12398] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 6 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 205.630668][T13370] usb 4-1: reset high-speed USB device number 6 using dummy_hcd [ 205.886572][T13370] usb 4-1: Using ep0 maxpacket: 8 [ 206.026783][T13426] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.033780][T13426] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 206.086035][ C1] usblp0: nonzero read bulk status received: -71 [ 206.267218][T12499] usb 4-1: USB disconnect, device number 6 [ 206.286197][T12499] usblp0: removed 03:01:25 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 03:01:25 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502000000000009058b1e"], 0x0) 03:01:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='d6'], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0x1008) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000090000082505a8a4070000000101090224ffff050074980904000012070103000905010200ffe000000905820241f7"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000400)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x0, 0x1}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) 03:01:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r3, &(0x7f00000003c0)="8f", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r2, r3, 0x0) 03:01:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r3, &(0x7f00000003c0)="8f", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r2, r3, 0x0) 03:01:25 executing program 0: mknod$loop(0x0, 0x0, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600", 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 03:01:25 executing program 4: ioprio_get$pid(0x1, 0xffffffffffffffff) timer_create(0x7, &(0x7f0000000140)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000000)="25e7c5fe0d9e25471139ae2fe530ad2a1c3632e05ca9e0a5d0e9d5979b092a4683d7fde9d4b7ec6b36ba", &(0x7f00000000c0)="620fd3738e1f86ae215edc313b00ba05ffb5f5d95daf1a9e166a99e3aef2140beda24b3a563603719b6c08faaf9a044d32584c1f"}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) timer_delete(0x0) 03:01:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r3, &(0x7f00000003c0)="8f", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r2, r3, 0x0) [ 206.916690][T13457] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.958198][T13457] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 03:01:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x99, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4014f50b, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) sendto$inet6(r3, &(0x7f00000003c0)="8f", 0x1, 0x3fffffa, 0x0, 0x0) dup3(r2, r3, 0x0) [ 207.116225][T12499] usb 2-1: new high-speed USB device number 2 using dummy_hcd 03:01:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001000a1fc"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 03:01:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "0060c5b40ab5f0f86a7d8d8bd8532173d0cf12"}) 03:01:26 executing program 5: syz_usb_connect(0x0, 0x58, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xdf, 0xfe, 0x95, 0x10, 0x4e6, 0x101, 0x200, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x7f, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x20}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40}}, {{0x9, 0x5, 0x3, 0x0, 0x0, 0xff, 0x0, 0x40, [@uac_iso={0x7}]}}]}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x201, 0x3, 0x0, 0xd1, 0x40, 0x8}, 0x3a, 0x0, 0x3, [{0x0, 0x0}, {0x97, 0x0}, {0x4a, &(0x7f0000002d80)=ANY=[@ANYBLOB="4a036b78fc950e85bb2527d65ce7805aaa0b3e7bfd8a875a196ed354c4ccd6628d61950000000087727c2ff638a4ea966bbef20dd51e530d93be4bc6a01cd5f180cc11f5f3c712ee26760ff3f4e1875da1b678ecd0b40516"]}]}) set_robust_list(&(0x7f0000002c80)={&(0x7f00000008c0)={&(0x7f0000000880)}, 0x3, &(0x7f0000002c40)={&(0x7f0000002c00)}}, 0x18) 03:01:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "0060c5b40ab5f0f86a7d8d8bd8532173d0cf12"}) [ 207.286237][T12493] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 207.376336][T12499] usb 2-1: Using ep0 maxpacket: 8 [ 207.496580][T12499] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 207.526083][T12493] usb 4-1: Using ep0 maxpacket: 8 [ 207.531586][T12499] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 207.579725][T12499] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 207.616141][T12495] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 207.640542][T12499] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 207.651622][T12493] usb 4-1: config index 0 descriptor too short (expected 65316, got 36) [ 207.679517][T12493] usb 4-1: config 5 has too many interfaces: 255, using maximum allowed: 32 [ 207.705764][T12499] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 207.718908][T12493] usb 4-1: config 5 has 1 interface, different from the descriptor's value: 255 [ 207.731267][T12499] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 207.744331][T12493] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 207.764819][T12499] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 207.776639][T12493] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 207.791317][T12499] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 207.802980][T12493] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 1857, setting to 1024 [ 207.819235][T12499] usb 2-1: config 0 descriptor?? [ 207.824283][T12493] usb 4-1: config 5 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 207.840489][T12493] usb 4-1: config 5 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 207.864519][T13451] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 207.886494][T12495] usb 6-1: Using ep0 maxpacket: 16 [ 207.923744][ T2034] Bluetooth: hci6: urb 0000000027e03668 submission failed (90) [ 207.957112][T12493] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 207.970783][T12493] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 207.994591][T12493] usb 4-1: SerialNumber: syz [ 208.019333][T12495] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 208.033319][T12495] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 208.046949][T13458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.054565][T13458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.063283][T12495] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 208.076600][T12493] hub 4-1:5.0: bad descriptor, ignoring hub [ 208.082613][T12493] hub: probe of 4-1:5.0 failed with error -5 [ 208.095274][T12495] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 208.101060][T12401] usb 2-1: USB disconnect, device number 2 [ 208.123160][T12495] usb 6-1: config 127 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 208.281474][T13458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.299847][T13458] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.386495][T12495] usb 6-1: string descriptor 0 read error: -22 [ 208.394060][T12495] usb 6-1: New USB device found, idVendor=04e6, idProduct=0101, bcdDevice= 2.00 [ 208.405300][T12495] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.457134][T12495] cdc_ether 6-1:127.0: skipping garbage [ 208.462738][T12495] usb 6-1: bad CDC descriptors [ 208.477239][T12495] usb-storage 6-1:127.0: USB Mass Storage device detected [ 208.552397][T12493] usblp 4-1:5.0: usblp0: USB Bidirectional printer dev 7 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 208.660877][T12493] usb 6-1: USB disconnect, device number 2 [ 208.886100][T12401] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 209.136013][T12401] usb 2-1: Using ep0 maxpacket: 8 [ 209.186895][T13458] usb 4-1: reset high-speed USB device number 7 using dummy_hcd [ 209.276386][T12401] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 209.291872][T12401] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 209.304372][T12401] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 209.319817][T12401] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 209.332963][T12401] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 209.347601][T12401] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 209.358952][T12401] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 209.368948][T12401] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 209.379991][T12401] usb 2-1: config 0 descriptor?? [ 209.397062][T13451] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.426291][T13458] usb 4-1: Using ep0 maxpacket: 8 [ 209.432746][ T2034] Bluetooth: hci6: urb 000000002da37e81 submission failed (90) [ 209.441196][T12495] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 209.606692][T13544] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.613666][T13544] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.628666][T12401] usb 2-1: USB disconnect, device number 3 [ 209.706083][ C0] usblp0: nonzero read bulk status received: -71 [ 209.706202][T12495] usb 6-1: Using ep0 maxpacket: 16 [ 209.846441][T12495] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 209.857231][T12495] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 209.869004][T12398] usb 4-1: USB disconnect, device number 7 [ 209.882339][T12495] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 209.896723][T12398] usblp0: removed [ 209.904094][T12495] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 209.934180][T12495] usb 6-1: config 127 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 210.186208][T12495] usb 6-1: string descriptor 0 read error: -22 [ 210.192578][T12495] usb 6-1: New USB device found, idVendor=04e6, idProduct=0101, bcdDevice= 2.00 [ 210.202778][T12495] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.247126][T12495] cdc_ether 6-1:127.0: skipping garbage [ 210.252735][T12495] usb 6-1: bad CDC descriptors [ 210.269887][T12495] usb-storage 6-1:127.0: USB Mass Storage device detected [ 210.344324][T12398] usb 6-1: USB disconnect, device number 3 03:01:29 executing program 5: syz_usb_connect(0x0, 0x58, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xdf, 0xfe, 0x95, 0x10, 0x4e6, 0x101, 0x200, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x7f, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x20}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40}}, {{0x9, 0x5, 0x3, 0x0, 0x0, 0xff, 0x0, 0x40, [@uac_iso={0x7}]}}]}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x201, 0x3, 0x0, 0xd1, 0x40, 0x8}, 0x3a, 0x0, 0x3, [{0x0, 0x0}, {0x97, 0x0}, {0x4a, &(0x7f0000002d80)=ANY=[@ANYBLOB="4a036b78fc950e85bb2527d65ce7805aaa0b3e7bfd8a875a196ed354c4ccd6628d61950000000087727c2ff638a4ea966bbef20dd51e530d93be4bc6a01cd5f180cc11f5f3c712ee26760ff3f4e1875da1b678ecd0b40516"]}]}) set_robust_list(&(0x7f0000002c80)={&(0x7f00000008c0)={&(0x7f0000000880)}, 0x3, &(0x7f0000002c40)={&(0x7f0000002c00)}}, 0x18) 03:01:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x20, 0x0, 0x400000008020003) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, 0x0, 0x0) ftruncate(r0, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget(0x1, 0x1000, 0x400, &(0x7f0000007000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) shmat(0x0, &(0x7f0000009000/0x4000)=nil, 0x3000) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f00000009c0)={0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000001e40)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 03:01:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "0060c5b40ab5f0f86a7d8d8bd8532173d0cf12"}) 03:01:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001000a1fc"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 03:01:29 executing program 1: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000092908108ac051582588f0000000109022d00010000000009040000030b3db70009058d1fffff00000009050502000000000009058b1e"], 0x0) 03:01:29 executing program 3: syz_usb_connect(0x0, 0x58, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xdf, 0xfe, 0x95, 0x10, 0x4e6, 0x101, 0x200, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x7f, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x20}}, {}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40}}, {{0x9, 0x5, 0x3, 0x0, 0x0, 0xff, 0x0, 0x40, [@uac_iso={0x7}]}}]}}]}}]}}, &(0x7f0000000980)={0xa, &(0x7f00000006c0)={0xa, 0x6, 0x201, 0x3, 0x0, 0xd1, 0x40, 0x8}, 0x3a, 0x0, 0x3, [{0x0, 0x0}, {0x97, 0x0}, {0x4a, &(0x7f0000002d80)=ANY=[@ANYBLOB="4a036b78fc950e85bb2527d65ce7805aaa0b3e7bfd8a875a196ed354c4ccd6628d61950000000087727c2ff638a4ea966bbef20dd51e530d93be4bc6a01cd5f180cc11f5f3c712ee26760ff3f4e1875da1b678ecd0b40516"]}]}) set_robust_list(&(0x7f0000002c80)={&(0x7f00000008c0)={&(0x7f0000000880)}, 0x3, &(0x7f0000002c40)={&(0x7f0000002c00)}}, 0x18) 03:01:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "0060c5b40ab5f0f86a7d8d8bd8532173d0cf12"}) 03:01:29 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x1e, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x13, 0xb7, [@broadcast, @rand_addr, @multicast2, @remote]}, @timestamp_addr={0x44, 0xfe65}, @timestamp={0x44, 0xc}]}}}}}}, 0x0) 03:01:29 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f00000001c0)) [ 210.757427][T12493] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 210.777274][T12495] usb 4-1: new high-speed USB device number 8 using dummy_hcd 03:01:29 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @generic={{0x1e, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x13, 0xb7, [@broadcast, @rand_addr, @multicast2, @remote]}, @timestamp_addr={0x44, 0xfe65}, @timestamp={0x44, 0xc}]}}}}}}, 0x0) 03:01:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x59c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x1) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x3f9b4) 03:01:29 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001000a1fc"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 210.916157][T12398] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 211.006260][T12493] usb 2-1: Using ep0 maxpacket: 8 [ 211.026917][T12495] usb 4-1: Using ep0 maxpacket: 16 [ 211.127126][T12493] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 211.146381][T12495] usb 4-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.162217][T12493] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has invalid maxpacket 2047, setting to 1024 [ 211.179987][T12495] usb 4-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.201476][T12401] ------------[ cut here ]------------ [ 211.204533][T12493] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 211.222021][T12495] usb 4-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.227212][T12401] WARNING: CPU: 0 PID: 12401 at net/mptcp/protocol.c:761 mptcp_worker+0x1699/0x19f0 [ 211.235712][T12493] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 211.242751][T12398] usb 6-1: Using ep0 maxpacket: 16 [ 211.254483][T12495] usb 4-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.269949][T12495] usb 4-1: config 127 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 211.282155][T12493] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 211.297726][T12493] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 211.311384][T12493] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 211.316816][T12401] Modules linked in: [ 211.324374][T12401] CPU: 0 PID: 12401 Comm: kworker/0:10 Not tainted 5.11.0-rc6-syzkaller #0 [ 211.330234][T12493] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.373425][T12493] usb 2-1: config 0 descriptor?? [ 211.386310][T12401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.406471][T12398] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.407606][T13612] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 211.436207][T12401] Workqueue: events mptcp_worker [ 211.441284][T12401] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 211.448191][T12398] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.471571][ T2034] Bluetooth: hci6: urb 00000000658a4660 submission failed (90) [ 211.499284][T12401] Code: 00 00 eb 0d e8 88 f5 33 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 71 f5 33 f8 e9 4d f2 ff ff e8 67 f5 33 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 211.526679][T12398] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.542651][T12495] usb 4-1: string descriptor 0 read error: -22 [ 211.545495][T12398] usb 6-1: config 127 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.549387][T12495] usb 4-1: New USB device found, idVendor=04e6, idProduct=0101, bcdDevice= 2.00 [ 211.572837][T12401] RSP: 0018:ffffc900021ffc38 EFLAGS: 00010293 [ 211.580356][T12495] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.592972][T12401] RAX: ffffffff8943d789 RBX: 0000000000000000 RCX: ffff88801b158000 [ 211.625993][T12398] usb 6-1: config 127 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 211.636804][T12401] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 211.645437][T12401] RBP: ffff88806f7ec501 R08: ffffffff8943d332 R09: ffffed100defd88e [ 211.648137][T12495] cdc_ether 4-1:127.0: skipping garbage [ 211.659648][T12401] R10: ffffed100defd88e R11: 0000000000000000 R12: dffffc0000000000 [ 211.666416][T12495] usb 4-1: bad CDC descriptors [ 211.674563][T12495] usb-storage 4-1:127.0: USB Mass Storage device detected [ 211.698280][T12401] R13: ffff8880142e9c18 R14: ffff88806f7ec468 R15: ffff88806f7ebc00 [ 211.717554][T12401] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 211.737136][T12401] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 211.744320][T12401] CR2: 00007fb047712000 CR3: 0000000063668000 CR4: 00000000001506f0 [ 211.747776][T12493] usb 2-1: USB disconnect, device number 4 [ 211.786540][T12401] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 211.808353][T12401] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 211.823557][T12401] Call Trace: [ 211.828408][T12401] process_one_work+0x789/0xfc0 [ 211.833437][T12401] worker_thread+0xac1/0x1300 [ 211.839694][T12401] ? rcu_lock_release+0x20/0x20 [ 211.845336][T12401] kthread+0x39a/0x3c0 [ 211.852019][T12401] ? rcu_lock_release+0x20/0x20 [ 211.857725][T12401] ? kthread_blkcg+0xd0/0xd0 [ 211.862425][T12401] ret_from_fork+0x1f/0x30 [ 211.868984][T12401] Kernel panic - not syncing: panic_on_warn set ... [ 211.875592][T12401] CPU: 0 PID: 12401 Comm: kworker/0:10 Not tainted 5.11.0-rc6-syzkaller #0 [ 211.883453][T12495] usb 4-1: USB disconnect, device number 8 [ 211.884174][T12401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.884188][T12401] Workqueue: events mptcp_worker [ 211.884213][T12401] Call Trace: [ 211.884221][T12401] dump_stack+0x137/0x1be [ 211.912592][T12401] ? panic+0x1f3/0x800 [ 211.916681][T12401] panic+0x291/0x800 [ 211.920594][T12401] ? __warn+0x13e/0x270 [ 211.924782][T12401] __warn+0x26a/0x270 [ 211.928750][T12401] ? mptcp_worker+0x1699/0x19f0 [ 211.933592][T12401] ? mptcp_worker+0x1699/0x19f0 [ 211.938435][T12401] report_bug+0x1b1/0x2e0 [ 211.942779][T12401] handle_bug+0x3d/0x70 [ 211.946943][T12401] exc_invalid_op+0x16/0x40 [ 211.951451][T12401] asm_exc_invalid_op+0x12/0x20 [ 211.956291][T12401] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 211.961761][T12401] Code: 00 00 eb 0d e8 88 f5 33 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 71 f5 33 f8 e9 4d f2 ff ff e8 67 f5 33 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 211.981417][T12401] RSP: 0018:ffffc900021ffc38 EFLAGS: 00010293 [ 211.987483][T12401] RAX: ffffffff8943d789 RBX: 0000000000000000 RCX: ffff88801b158000 [ 211.995468][T12401] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 212.003453][T12401] RBP: ffff88806f7ec501 R08: ffffffff8943d332 R09: ffffed100defd88e [ 212.011439][T12401] R10: ffffed100defd88e R11: 0000000000000000 R12: dffffc0000000000 [ 212.019422][T12401] R13: ffff8880142e9c18 R14: ffff88806f7ec468 R15: ffff88806f7ebc00 [ 212.027426][T12401] ? mptcp_worker+0x1242/0x19f0 [ 212.032297][T12401] ? mptcp_worker+0x1699/0x19f0 [ 212.037175][T12401] ? mptcp_worker+0x1699/0x19f0 [ 212.042056][T12401] process_one_work+0x789/0xfc0 [ 212.046946][T12401] worker_thread+0xac1/0x1300 [ 212.051659][T12401] ? rcu_lock_release+0x20/0x20 [ 212.056513][T12401] kthread+0x39a/0x3c0 [ 212.060594][T12401] ? rcu_lock_release+0x20/0x20 [ 212.065448][T12401] ? kthread_blkcg+0xd0/0xd0 [ 212.070050][T12401] ret_from_fork+0x1f/0x30 [ 212.075257][T12401] Kernel Offset: disabled [ 212.079762][T12401] Rebooting in 86400 seconds..