forked to background, child pid 3048 no interfaces have a carrier [ 68.310896][ T3049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.348208][ T3049] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.180' (ECDSA) to the list of known hosts. syzkaller login: [ 95.133165][ T25] cfg80211: failed to load regulatory.db 2022/06/17 18:12:34 fuzzer started 2022/06/17 18:12:35 dialing manager at 10.128.0.169:34859 [ 102.531586][ T3475] cgroup: Unknown subsys name 'net' [ 102.680726][ T3475] cgroup: Unknown subsys name 'rlimit' 2022/06/17 18:12:36 syscalls: 3647 2022/06/17 18:12:36 code coverage: enabled 2022/06/17 18:12:36 comparison tracing: enabled 2022/06/17 18:12:36 extra coverage: enabled 2022/06/17 18:12:36 delay kcov mmap: enabled 2022/06/17 18:12:36 setuid sandbox: enabled 2022/06/17 18:12:36 namespace sandbox: enabled 2022/06/17 18:12:36 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/17 18:12:36 fault injection: enabled 2022/06/17 18:12:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/17 18:12:36 net packet injection: enabled 2022/06/17 18:12:36 net device setup: enabled 2022/06/17 18:12:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/17 18:12:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/17 18:12:36 USB emulation: enabled 2022/06/17 18:12:36 hci packet injection: enabled 2022/06/17 18:12:36 wifi device emulation: enabled 2022/06/17 18:12:36 802.15.4 emulation: enabled 2022/06/17 18:12:36 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/17 18:12:37 fetching corpus: 50, signal 19322/23137 (executing program) 2022/06/17 18:12:37 fetching corpus: 100, signal 24026/29667 (executing program) 2022/06/17 18:12:37 fetching corpus: 150, signal 27306/34739 (executing program) 2022/06/17 18:12:37 fetching corpus: 200, signal 35564/44633 (executing program) 2022/06/17 18:12:37 fetching corpus: 250, signal 39987/50718 (executing program) 2022/06/17 18:12:37 fetching corpus: 300, signal 44675/57019 (executing program) 2022/06/17 18:12:37 fetching corpus: 350, signal 47829/61811 (executing program) 2022/06/17 18:12:37 fetching corpus: 400, signal 49667/65325 (executing program) 2022/06/17 18:12:37 fetching corpus: 450, signal 52731/69942 (executing program) 2022/06/17 18:12:37 fetching corpus: 500, signal 56371/75086 (executing program) 2022/06/17 18:12:37 fetching corpus: 550, signal 57965/78271 (executing program) 2022/06/17 18:12:37 fetching corpus: 600, signal 61656/83380 (executing program) 2022/06/17 18:12:37 fetching corpus: 650, signal 63011/86326 (executing program) 2022/06/17 18:12:37 fetching corpus: 700, signal 65202/90054 (executing program) 2022/06/17 18:12:37 fetching corpus: 750, signal 67476/93800 (executing program) 2022/06/17 18:12:37 fetching corpus: 800, signal 70061/97777 (executing program) 2022/06/17 18:12:37 fetching corpus: 850, signal 73550/102603 (executing program) 2022/06/17 18:12:38 fetching corpus: 900, signal 75808/106269 (executing program) 2022/06/17 18:12:38 fetching corpus: 950, signal 77065/109021 (executing program) 2022/06/17 18:12:38 fetching corpus: 1000, signal 78998/112341 (executing program) 2022/06/17 18:12:38 fetching corpus: 1050, signal 80899/115566 (executing program) 2022/06/17 18:12:38 fetching corpus: 1100, signal 81923/118037 (executing program) 2022/06/17 18:12:38 fetching corpus: 1150, signal 83555/120991 (executing program) 2022/06/17 18:12:38 fetching corpus: 1200, signal 85085/123892 (executing program) 2022/06/17 18:12:38 fetching corpus: 1249, signal 86483/126673 (executing program) 2022/06/17 18:12:38 fetching corpus: 1299, signal 87879/129421 (executing program) 2022/06/17 18:12:38 fetching corpus: 1349, signal 89389/132230 (executing program) 2022/06/17 18:12:38 fetching corpus: 1399, signal 90451/134650 (executing program) 2022/06/17 18:12:38 fetching corpus: 1449, signal 91552/137105 (executing program) 2022/06/17 18:12:38 fetching corpus: 1499, signal 92862/139661 (executing program) 2022/06/17 18:12:38 fetching corpus: 1549, signal 93694/141856 (executing program) 2022/06/17 18:12:38 fetching corpus: 1599, signal 94529/144039 (executing program) 2022/06/17 18:12:38 fetching corpus: 1649, signal 95490/146331 (executing program) 2022/06/17 18:12:38 fetching corpus: 1699, signal 96289/148502 (executing program) 2022/06/17 18:12:38 fetching corpus: 1749, signal 98049/151397 (executing program) 2022/06/17 18:12:38 fetching corpus: 1799, signal 98770/153429 (executing program) 2022/06/17 18:12:39 fetching corpus: 1849, signal 100094/155949 (executing program) 2022/06/17 18:12:39 fetching corpus: 1899, signal 101798/158774 (executing program) 2022/06/17 18:12:39 fetching corpus: 1949, signal 103234/161343 (executing program) 2022/06/17 18:12:39 fetching corpus: 1999, signal 104842/164033 (executing program) 2022/06/17 18:12:39 fetching corpus: 2049, signal 105725/166158 (executing program) 2022/06/17 18:12:39 fetching corpus: 2099, signal 107421/168897 (executing program) 2022/06/17 18:12:39 fetching corpus: 2149, signal 108428/171118 (executing program) 2022/06/17 18:12:39 fetching corpus: 2199, signal 109632/173424 (executing program) 2022/06/17 18:12:39 fetching corpus: 2249, signal 110689/175602 (executing program) 2022/06/17 18:12:39 fetching corpus: 2299, signal 111362/177483 (executing program) 2022/06/17 18:12:39 fetching corpus: 2348, signal 112195/179489 (executing program) 2022/06/17 18:12:39 fetching corpus: 2398, signal 113147/181582 (executing program) 2022/06/17 18:12:39 fetching corpus: 2448, signal 114447/183962 (executing program) 2022/06/17 18:12:39 fetching corpus: 2497, signal 115828/186354 (executing program) 2022/06/17 18:12:39 fetching corpus: 2547, signal 116500/188195 (executing program) 2022/06/17 18:12:39 fetching corpus: 2597, signal 117128/190041 (executing program) 2022/06/17 18:12:39 fetching corpus: 2647, signal 118203/192204 (executing program) 2022/06/17 18:12:39 fetching corpus: 2697, signal 119289/194363 (executing program) 2022/06/17 18:12:40 fetching corpus: 2747, signal 120692/196689 (executing program) 2022/06/17 18:12:40 fetching corpus: 2797, signal 121456/198597 (executing program) 2022/06/17 18:12:40 fetching corpus: 2847, signal 122452/200636 (executing program) 2022/06/17 18:12:40 fetching corpus: 2897, signal 123288/202564 (executing program) 2022/06/17 18:12:40 fetching corpus: 2947, signal 123964/204378 (executing program) 2022/06/17 18:12:40 fetching corpus: 2997, signal 124723/206208 (executing program) 2022/06/17 18:12:40 fetching corpus: 3047, signal 125465/208067 (executing program) 2022/06/17 18:12:40 fetching corpus: 3096, signal 126235/209895 (executing program) 2022/06/17 18:12:40 fetching corpus: 3146, signal 127104/211815 (executing program) 2022/06/17 18:12:40 fetching corpus: 3196, signal 128019/213761 (executing program) 2022/06/17 18:12:40 fetching corpus: 3246, signal 129134/215830 (executing program) 2022/06/17 18:12:40 fetching corpus: 3296, signal 129798/217597 (executing program) 2022/06/17 18:12:40 fetching corpus: 3346, signal 130543/219387 (executing program) 2022/06/17 18:12:40 fetching corpus: 3396, signal 131819/221532 (executing program) 2022/06/17 18:12:40 fetching corpus: 3446, signal 132659/223339 (executing program) 2022/06/17 18:12:40 fetching corpus: 3496, signal 133376/225065 (executing program) 2022/06/17 18:12:40 fetching corpus: 3546, signal 134085/226761 (executing program) 2022/06/17 18:12:41 fetching corpus: 3596, signal 134719/228440 (executing program) 2022/06/17 18:12:41 fetching corpus: 3646, signal 135449/230220 (executing program) 2022/06/17 18:12:41 fetching corpus: 3696, signal 135861/231771 (executing program) 2022/06/17 18:12:41 fetching corpus: 3746, signal 136556/233461 (executing program) 2022/06/17 18:12:41 fetching corpus: 3796, signal 137245/235159 (executing program) 2022/06/17 18:12:41 fetching corpus: 3846, signal 137909/236824 (executing program) 2022/06/17 18:12:41 fetching corpus: 3896, signal 139267/238826 (executing program) 2022/06/17 18:12:41 fetching corpus: 3946, signal 139986/240491 (executing program) 2022/06/17 18:12:41 fetching corpus: 3996, signal 140541/242058 (executing program) 2022/06/17 18:12:41 fetching corpus: 4046, signal 141543/243861 (executing program) 2022/06/17 18:12:41 fetching corpus: 4096, signal 142046/245415 (executing program) 2022/06/17 18:12:41 fetching corpus: 4146, signal 142583/246960 (executing program) 2022/06/17 18:12:41 fetching corpus: 4196, signal 143300/248612 (executing program) 2022/06/17 18:12:41 fetching corpus: 4246, signal 144406/250443 (executing program) 2022/06/17 18:12:41 fetching corpus: 4296, signal 144981/252006 (executing program) 2022/06/17 18:12:41 fetching corpus: 4346, signal 145613/253556 (executing program) 2022/06/17 18:12:41 fetching corpus: 4396, signal 146113/255052 (executing program) 2022/06/17 18:12:41 fetching corpus: 4446, signal 146720/256626 (executing program) 2022/06/17 18:12:41 fetching corpus: 4496, signal 147607/258268 (executing program) 2022/06/17 18:12:41 fetching corpus: 4546, signal 148508/259935 (executing program) 2022/06/17 18:12:42 fetching corpus: 4596, signal 148938/261363 (executing program) 2022/06/17 18:12:42 fetching corpus: 4646, signal 149640/262899 (executing program) 2022/06/17 18:12:42 fetching corpus: 4696, signal 150222/264425 (executing program) 2022/06/17 18:12:42 fetching corpus: 4746, signal 151188/266109 (executing program) 2022/06/17 18:12:42 fetching corpus: 4796, signal 151646/267479 (executing program) 2022/06/17 18:12:42 fetching corpus: 4846, signal 152282/269001 (executing program) 2022/06/17 18:12:42 fetching corpus: 4896, signal 153139/270645 (executing program) 2022/06/17 18:12:42 fetching corpus: 4946, signal 153960/272191 (executing program) 2022/06/17 18:12:42 fetching corpus: 4996, signal 154535/273675 (executing program) 2022/06/17 18:12:42 fetching corpus: 5046, signal 154980/275062 (executing program) 2022/06/17 18:12:42 fetching corpus: 5096, signal 155674/276549 (executing program) 2022/06/17 18:12:42 fetching corpus: 5146, signal 156145/277963 (executing program) 2022/06/17 18:12:42 fetching corpus: 5196, signal 156905/279483 (executing program) 2022/06/17 18:12:42 fetching corpus: 5246, signal 157650/280975 (executing program) 2022/06/17 18:12:42 fetching corpus: 5296, signal 158088/282330 (executing program) 2022/06/17 18:12:42 fetching corpus: 5346, signal 158671/283719 (executing program) 2022/06/17 18:12:42 fetching corpus: 5396, signal 159299/285159 (executing program) 2022/06/17 18:12:42 fetching corpus: 5446, signal 159838/286555 (executing program) 2022/06/17 18:12:43 fetching corpus: 5496, signal 160325/287918 (executing program) 2022/06/17 18:12:43 fetching corpus: 5546, signal 160817/289264 (executing program) 2022/06/17 18:12:43 fetching corpus: 5596, signal 161286/290611 (executing program) 2022/06/17 18:12:43 fetching corpus: 5646, signal 161836/291994 (executing program) 2022/06/17 18:12:43 fetching corpus: 5696, signal 162351/293361 (executing program) 2022/06/17 18:12:43 fetching corpus: 5746, signal 162814/294668 (executing program) 2022/06/17 18:12:43 fetching corpus: 5796, signal 163288/295963 (executing program) 2022/06/17 18:12:43 fetching corpus: 5846, signal 163711/297271 (executing program) 2022/06/17 18:12:43 fetching corpus: 5896, signal 164161/298617 (executing program) 2022/06/17 18:12:43 fetching corpus: 5946, signal 164745/299957 (executing program) 2022/06/17 18:12:43 fetching corpus: 5996, signal 165354/301280 (executing program) 2022/06/17 18:12:43 fetching corpus: 6046, signal 165897/302614 (executing program) 2022/06/17 18:12:43 fetching corpus: 6096, signal 166517/303945 (executing program) 2022/06/17 18:12:43 fetching corpus: 6146, signal 167623/305479 (executing program) 2022/06/17 18:12:43 fetching corpus: 6196, signal 168294/306811 (executing program) 2022/06/17 18:12:43 fetching corpus: 6246, signal 168929/308161 (executing program) 2022/06/17 18:12:44 fetching corpus: 6296, signal 169402/309349 (executing program) 2022/06/17 18:12:44 fetching corpus: 6346, signal 170031/310641 (executing program) 2022/06/17 18:12:44 fetching corpus: 6396, signal 170439/311905 (executing program) 2022/06/17 18:12:44 fetching corpus: 6446, signal 171176/313233 (executing program) 2022/06/17 18:12:44 fetching corpus: 6496, signal 171798/314543 (executing program) 2022/06/17 18:12:44 fetching corpus: 6546, signal 172265/315844 (executing program) 2022/06/17 18:12:44 fetching corpus: 6596, signal 173102/317192 (executing program) 2022/06/17 18:12:44 fetching corpus: 6646, signal 173647/318454 (executing program) 2022/06/17 18:12:44 fetching corpus: 6695, signal 174156/319691 (executing program) 2022/06/17 18:12:44 fetching corpus: 6745, signal 174504/320882 (executing program) 2022/06/17 18:12:44 fetching corpus: 6795, signal 174927/322056 (executing program) 2022/06/17 18:12:44 fetching corpus: 6845, signal 175570/323313 (executing program) 2022/06/17 18:12:44 fetching corpus: 6895, signal 176584/324679 (executing program) 2022/06/17 18:12:44 fetching corpus: 6945, signal 177209/325878 (executing program) 2022/06/17 18:12:44 fetching corpus: 6995, signal 177835/327066 (executing program) 2022/06/17 18:12:44 fetching corpus: 7045, signal 178332/328245 (executing program) 2022/06/17 18:12:44 fetching corpus: 7095, signal 178667/329397 (executing program) 2022/06/17 18:12:45 fetching corpus: 7145, signal 179188/330589 (executing program) 2022/06/17 18:12:45 fetching corpus: 7195, signal 179445/331664 (executing program) 2022/06/17 18:12:45 fetching corpus: 7245, signal 180162/332867 (executing program) 2022/06/17 18:12:45 fetching corpus: 7295, signal 180702/334049 (executing program) 2022/06/17 18:12:45 fetching corpus: 7345, signal 181047/335163 (executing program) 2022/06/17 18:12:45 fetching corpus: 7395, signal 181628/336394 (executing program) 2022/06/17 18:12:45 fetching corpus: 7445, signal 182011/337485 (executing program) 2022/06/17 18:12:45 fetching corpus: 7495, signal 182617/338631 (executing program) 2022/06/17 18:12:45 fetching corpus: 7545, signal 183481/339843 (executing program) 2022/06/17 18:12:45 fetching corpus: 7595, signal 183893/340941 (executing program) 2022/06/17 18:12:45 fetching corpus: 7645, signal 184369/342044 (executing program) 2022/06/17 18:12:45 fetching corpus: 7695, signal 184889/343158 (executing program) 2022/06/17 18:12:45 fetching corpus: 7745, signal 185205/344209 (executing program) 2022/06/17 18:12:45 fetching corpus: 7795, signal 185542/345275 (executing program) 2022/06/17 18:12:45 fetching corpus: 7845, signal 185920/346313 (executing program) 2022/06/17 18:12:45 fetching corpus: 7895, signal 186280/347332 (executing program) 2022/06/17 18:12:45 fetching corpus: 7945, signal 186740/348430 (executing program) 2022/06/17 18:12:45 fetching corpus: 7995, signal 187087/349473 (executing program) 2022/06/17 18:12:45 fetching corpus: 8045, signal 187445/350531 (executing program) 2022/06/17 18:12:46 fetching corpus: 8095, signal 187809/351608 (executing program) 2022/06/17 18:12:46 fetching corpus: 8145, signal 188222/352648 (executing program) 2022/06/17 18:12:46 fetching corpus: 8195, signal 188657/353747 (executing program) 2022/06/17 18:12:46 fetching corpus: 8245, signal 188977/354782 (executing program) 2022/06/17 18:12:46 fetching corpus: 8294, signal 189352/355812 (executing program) 2022/06/17 18:12:46 fetching corpus: 8344, signal 189719/356810 (executing program) 2022/06/17 18:12:46 fetching corpus: 8394, signal 190118/357857 (executing program) 2022/06/17 18:12:46 fetching corpus: 8443, signal 190565/358950 (executing program) 2022/06/17 18:12:46 fetching corpus: 8493, signal 191008/359943 (executing program) 2022/06/17 18:12:46 fetching corpus: 8543, signal 191363/360964 (executing program) 2022/06/17 18:12:46 fetching corpus: 8593, signal 191692/361992 (executing program) 2022/06/17 18:12:46 fetching corpus: 8643, signal 192074/362981 (executing program) 2022/06/17 18:12:46 fetching corpus: 8693, signal 192481/364027 (executing program) 2022/06/17 18:12:46 fetching corpus: 8743, signal 192869/365015 (executing program) 2022/06/17 18:12:46 fetching corpus: 8793, signal 193216/366041 (executing program) 2022/06/17 18:12:46 fetching corpus: 8843, signal 193590/367031 (executing program) 2022/06/17 18:12:46 fetching corpus: 8893, signal 193952/368027 (executing program) 2022/06/17 18:12:46 fetching corpus: 8943, signal 194469/369045 (executing program) 2022/06/17 18:12:47 fetching corpus: 8993, signal 194827/369989 (executing program) 2022/06/17 18:12:47 fetching corpus: 9043, signal 195360/370978 (executing program) 2022/06/17 18:12:47 fetching corpus: 9093, signal 195696/371965 (executing program) 2022/06/17 18:12:47 fetching corpus: 9143, signal 196321/372967 (executing program) 2022/06/17 18:12:47 fetching corpus: 9193, signal 196902/373927 (executing program) 2022/06/17 18:12:47 fetching corpus: 9243, signal 197403/374881 (executing program) 2022/06/17 18:12:47 fetching corpus: 9293, signal 197890/375842 (executing program) 2022/06/17 18:12:47 fetching corpus: 9343, signal 198246/376801 (executing program) 2022/06/17 18:12:47 fetching corpus: 9393, signal 198640/377544 (executing program) 2022/06/17 18:12:47 fetching corpus: 9443, signal 199152/377544 (executing program) 2022/06/17 18:12:47 fetching corpus: 9493, signal 199616/377544 (executing program) 2022/06/17 18:12:47 fetching corpus: 9543, signal 199925/377544 (executing program) 2022/06/17 18:12:47 fetching corpus: 9593, signal 200276/377544 (executing program) 2022/06/17 18:12:47 fetching corpus: 9643, signal 200831/377544 (executing program) 2022/06/17 18:12:47 fetching corpus: 9693, signal 201101/377544 (executing program) 2022/06/17 18:12:47 fetching corpus: 9743, signal 201422/377550 (executing program) 2022/06/17 18:12:47 fetching corpus: 9793, signal 201831/377550 (executing program) 2022/06/17 18:12:47 fetching corpus: 9843, signal 202548/377550 (executing program) 2022/06/17 18:12:47 fetching corpus: 9893, signal 203049/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 9943, signal 203991/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 9993, signal 204349/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10043, signal 204829/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10093, signal 205198/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10143, signal 205501/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10193, signal 205982/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10243, signal 206570/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10293, signal 206905/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10343, signal 207255/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10393, signal 207639/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10443, signal 208041/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10493, signal 208344/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10543, signal 208680/377560 (executing program) 2022/06/17 18:12:48 fetching corpus: 10593, signal 209005/377560 (executing program) 2022/06/17 18:12:49 fetching corpus: 10643, signal 209483/377560 (executing program) 2022/06/17 18:12:49 fetching corpus: 10693, signal 209778/377560 (executing program) 2022/06/17 18:12:49 fetching corpus: 10743, signal 210148/377560 (executing program) 2022/06/17 18:12:49 fetching corpus: 10793, signal 210424/377560 (executing program) 2022/06/17 18:12:49 fetching corpus: 10843, signal 210898/377560 (executing program) 2022/06/17 18:12:49 fetching corpus: 10892, signal 211291/377562 (executing program) 2022/06/17 18:12:49 fetching corpus: 10942, signal 211734/377562 (executing program) 2022/06/17 18:12:49 fetching corpus: 10992, signal 212260/377562 (executing program) 2022/06/17 18:12:49 fetching corpus: 11042, signal 212759/377562 (executing program) 2022/06/17 18:12:49 fetching corpus: 11092, signal 213097/377562 (executing program) 2022/06/17 18:12:49 fetching corpus: 11142, signal 213581/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11192, signal 213890/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11242, signal 214148/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11292, signal 214455/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11342, signal 214833/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11392, signal 215161/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11442, signal 215489/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11492, signal 215875/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11542, signal 216183/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11592, signal 216463/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11642, signal 216766/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11692, signal 217142/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11742, signal 218925/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11792, signal 219341/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11842, signal 219734/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11892, signal 220218/377562 (executing program) 2022/06/17 18:12:50 fetching corpus: 11942, signal 220652/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 11992, signal 221090/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12042, signal 221469/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12092, signal 222029/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12142, signal 222308/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12192, signal 222638/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12242, signal 223283/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12292, signal 223492/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12342, signal 223915/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12392, signal 224203/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12442, signal 224646/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12492, signal 224892/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12542, signal 225236/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12592, signal 225629/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12642, signal 225906/377566 (executing program) 2022/06/17 18:12:51 fetching corpus: 12692, signal 226199/377566 (executing program) 2022/06/17 18:12:52 fetching corpus: 12742, signal 226688/377566 (executing program) 2022/06/17 18:12:52 fetching corpus: 12792, signal 227040/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 12842, signal 227316/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 12892, signal 227553/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 12942, signal 227885/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 12992, signal 228098/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13042, signal 228388/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13091, signal 228713/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13141, signal 228973/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13191, signal 229441/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13241, signal 229910/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13291, signal 230143/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13341, signal 230567/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13391, signal 230836/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13441, signal 231088/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13491, signal 231408/377568 (executing program) 2022/06/17 18:12:52 fetching corpus: 13541, signal 231941/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13591, signal 232467/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13641, signal 232862/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13691, signal 233174/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13741, signal 233743/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13791, signal 234074/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13841, signal 234341/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13891, signal 234661/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13941, signal 234890/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 13991, signal 235281/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 14041, signal 235750/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 14090, signal 235983/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 14140, signal 236302/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 14190, signal 236567/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 14240, signal 236814/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 14289, signal 237045/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 14339, signal 237573/377568 (executing program) 2022/06/17 18:12:53 fetching corpus: 14389, signal 237820/377568 (executing program) 2022/06/17 18:12:54 fetching corpus: 14439, signal 238574/377568 (executing program) 2022/06/17 18:12:54 fetching corpus: 14489, signal 239647/377568 (executing program) 2022/06/17 18:12:54 fetching corpus: 14539, signal 240114/377568 (executing program) 2022/06/17 18:12:54 fetching corpus: 14589, signal 240636/377568 (executing program) 2022/06/17 18:12:54 fetching corpus: 14639, signal 240941/377568 (executing program) 2022/06/17 18:12:54 fetching corpus: 14689, signal 241258/377568 (executing program) 2022/06/17 18:12:54 fetching corpus: 14739, signal 241765/377568 (executing program) 2022/06/17 18:12:54 fetching corpus: 14789, signal 242139/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 14839, signal 242386/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 14889, signal 242674/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 14939, signal 242980/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 14989, signal 243279/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 15039, signal 243749/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 15089, signal 244092/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 15139, signal 244334/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 15189, signal 244562/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 15239, signal 244809/377570 (executing program) 2022/06/17 18:12:54 fetching corpus: 15289, signal 245013/377570 (executing program) 2022/06/17 18:12:55 fetching corpus: 15339, signal 245263/377570 (executing program) 2022/06/17 18:12:55 fetching corpus: 15389, signal 245536/377570 (executing program) 2022/06/17 18:12:55 fetching corpus: 15439, signal 245827/377570 (executing program) 2022/06/17 18:12:55 fetching corpus: 15489, signal 246496/377570 (executing program) 2022/06/17 18:12:55 fetching corpus: 15539, signal 246774/377570 (executing program) 2022/06/17 18:12:55 fetching corpus: 15589, signal 250826/377570 (executing program) 2022/06/17 18:12:55 fetching corpus: 15639, signal 251053/377570 (executing program) 2022/06/17 18:12:55 fetching corpus: 15689, signal 251366/377573 (executing program) 2022/06/17 18:12:55 fetching corpus: 15739, signal 251599/377573 (executing program) 2022/06/17 18:12:55 fetching corpus: 15789, signal 251862/377573 (executing program) 2022/06/17 18:12:55 fetching corpus: 15839, signal 252117/377573 (executing program) 2022/06/17 18:12:55 fetching corpus: 15889, signal 252318/377573 (executing program) 2022/06/17 18:12:55 fetching corpus: 15939, signal 252694/377573 (executing program) 2022/06/17 18:12:55 fetching corpus: 15989, signal 253027/377573 (executing program) 2022/06/17 18:12:55 fetching corpus: 16039, signal 253297/377573 (executing program) 2022/06/17 18:12:55 fetching corpus: 16089, signal 253552/377574 (executing program) 2022/06/17 18:12:55 fetching corpus: 16139, signal 253792/377574 (executing program) 2022/06/17 18:12:55 fetching corpus: 16189, signal 254055/377574 (executing program) 2022/06/17 18:12:55 fetching corpus: 16238, signal 254322/377574 (executing program) 2022/06/17 18:12:56 fetching corpus: 16288, signal 254593/377574 (executing program) 2022/06/17 18:12:56 fetching corpus: 16338, signal 254851/377574 (executing program) 2022/06/17 18:12:56 fetching corpus: 16388, signal 255264/377574 (executing program) 2022/06/17 18:12:56 fetching corpus: 16438, signal 255625/377574 (executing program) 2022/06/17 18:12:56 fetching corpus: 16488, signal 255831/377574 (executing program) 2022/06/17 18:12:56 fetching corpus: 16538, signal 256113/377574 (executing program) 2022/06/17 18:12:56 fetching corpus: 16588, signal 256443/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 16638, signal 256841/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 16688, signal 257159/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 16738, signal 257455/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 16788, signal 257830/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 16838, signal 258047/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 16888, signal 258316/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 16938, signal 258587/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 16988, signal 258798/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 17038, signal 259126/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 17088, signal 259362/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 17138, signal 259587/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 17188, signal 259867/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 17238, signal 260104/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 17288, signal 260311/377580 (executing program) 2022/06/17 18:12:56 fetching corpus: 17338, signal 260536/377580 (executing program) 2022/06/17 18:12:57 fetching corpus: 17387, signal 260757/377580 (executing program) 2022/06/17 18:12:57 fetching corpus: 17437, signal 261077/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17487, signal 261347/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17537, signal 261615/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17587, signal 262066/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17637, signal 262604/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17687, signal 262996/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17737, signal 263170/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17787, signal 263348/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17837, signal 263546/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17887, signal 263809/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17937, signal 264102/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 17987, signal 264341/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 18037, signal 264963/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 18087, signal 265412/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 18137, signal 265616/377581 (executing program) 2022/06/17 18:12:57 fetching corpus: 18187, signal 265877/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18237, signal 266257/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18287, signal 266482/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18337, signal 266713/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18387, signal 267222/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18437, signal 267445/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18487, signal 267703/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18537, signal 268062/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18587, signal 268369/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18637, signal 268640/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18687, signal 268914/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18737, signal 269243/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18786, signal 269673/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18836, signal 270044/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18886, signal 270341/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18936, signal 270624/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 18986, signal 270883/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 19036, signal 271218/377586 (executing program) 2022/06/17 18:12:58 fetching corpus: 19086, signal 271431/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19136, signal 271737/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19186, signal 271976/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19236, signal 272184/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19286, signal 272394/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19336, signal 272607/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19386, signal 272855/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19436, signal 273040/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19486, signal 273303/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19535, signal 273519/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19585, signal 273745/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19635, signal 274022/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19685, signal 274330/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19735, signal 274569/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19785, signal 274796/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19835, signal 275093/377586 (executing program) 2022/06/17 18:12:59 fetching corpus: 19885, signal 275350/377589 (executing program) 2022/06/17 18:12:59 fetching corpus: 19935, signal 275647/377589 (executing program) 2022/06/17 18:12:59 fetching corpus: 19985, signal 275918/377589 (executing program) 2022/06/17 18:12:59 fetching corpus: 20035, signal 276258/377589 (executing program) 2022/06/17 18:12:59 fetching corpus: 20085, signal 276500/377589 (executing program) 2022/06/17 18:12:59 fetching corpus: 20135, signal 276729/377589 (executing program) 2022/06/17 18:12:59 fetching corpus: 20185, signal 276943/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20235, signal 277132/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20285, signal 277389/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20334, signal 277596/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20384, signal 277831/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20434, signal 278128/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20484, signal 278411/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20534, signal 278604/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20584, signal 278949/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20634, signal 279191/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20684, signal 279382/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20734, signal 279621/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20784, signal 279935/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20834, signal 280146/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20884, signal 280371/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20934, signal 280588/377589 (executing program) 2022/06/17 18:13:00 fetching corpus: 20984, signal 280771/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21034, signal 280991/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21084, signal 281206/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21134, signal 281475/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21184, signal 281718/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21234, signal 281906/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21284, signal 282147/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21334, signal 282428/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21384, signal 282696/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21434, signal 282874/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21484, signal 283321/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21534, signal 283640/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21584, signal 283833/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21634, signal 284045/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21684, signal 284452/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21734, signal 284618/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21784, signal 284824/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21834, signal 285096/377589 (executing program) 2022/06/17 18:13:01 fetching corpus: 21884, signal 285279/377589 (executing program) 2022/06/17 18:13:02 fetching corpus: 21934, signal 285537/377589 (executing program) 2022/06/17 18:13:02 fetching corpus: 21984, signal 285763/377589 (executing program) 2022/06/17 18:13:02 fetching corpus: 22034, signal 285966/377589 (executing program) 2022/06/17 18:13:02 fetching corpus: 22084, signal 286164/377589 (executing program) 2022/06/17 18:13:02 fetching corpus: 22134, signal 286435/377589 (executing program) 2022/06/17 18:13:02 fetching corpus: 22183, signal 286602/377593 (executing program) 2022/06/17 18:13:02 fetching corpus: 22233, signal 286883/377593 (executing program) 2022/06/17 18:13:02 fetching corpus: 22283, signal 287106/377593 (executing program) 2022/06/17 18:13:02 fetching corpus: 22332, signal 287473/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22382, signal 287808/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22432, signal 288022/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22482, signal 288255/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22532, signal 288669/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22582, signal 289055/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22632, signal 289291/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22682, signal 289472/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22732, signal 289707/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22782, signal 289857/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22832, signal 290076/377593 (executing program) 2022/06/17 18:13:03 fetching corpus: 22882, signal 290353/377594 (executing program) 2022/06/17 18:13:03 fetching corpus: 22932, signal 290616/377594 (executing program) 2022/06/17 18:13:03 fetching corpus: 22982, signal 290882/377594 (executing program) 2022/06/17 18:13:03 fetching corpus: 23031, signal 291027/377594 (executing program) 2022/06/17 18:13:03 fetching corpus: 23081, signal 291206/377594 (executing program) 2022/06/17 18:13:03 fetching corpus: 23131, signal 291424/377594 (executing program) 2022/06/17 18:13:03 fetching corpus: 23181, signal 291597/377594 (executing program) 2022/06/17 18:13:03 fetching corpus: 23231, signal 291821/377594 (executing program) 2022/06/17 18:13:03 fetching corpus: 23281, signal 292094/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23331, signal 292327/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23381, signal 292669/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23431, signal 292912/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23481, signal 293190/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23531, signal 293358/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23581, signal 293569/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23631, signal 293811/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23681, signal 293994/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23730, signal 294206/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23780, signal 294470/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23830, signal 294628/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23880, signal 294806/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23930, signal 295015/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 23980, signal 295195/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 24030, signal 295389/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 24080, signal 295597/377594 (executing program) 2022/06/17 18:13:04 fetching corpus: 24130, signal 295874/377596 (executing program) 2022/06/17 18:13:04 fetching corpus: 24180, signal 296038/377596 (executing program) 2022/06/17 18:13:05 fetching corpus: 24230, signal 296203/377596 (executing program) 2022/06/17 18:13:05 fetching corpus: 24280, signal 296456/377596 (executing program) 2022/06/17 18:13:05 fetching corpus: 24330, signal 296732/377597 (executing program) 2022/06/17 18:13:05 fetching corpus: 24380, signal 296923/377597 (executing program) 2022/06/17 18:13:05 fetching corpus: 24430, signal 297139/377597 (executing program) 2022/06/17 18:13:05 fetching corpus: 24480, signal 297364/377597 (executing program) 2022/06/17 18:13:05 fetching corpus: 24530, signal 297519/377622 (executing program) 2022/06/17 18:13:05 fetching corpus: 24580, signal 297893/377624 (executing program) 2022/06/17 18:13:06 fetching corpus: 24630, signal 298074/377624 (executing program) 2022/06/17 18:13:06 fetching corpus: 24680, signal 298276/377624 (executing program) 2022/06/17 18:13:06 fetching corpus: 24730, signal 298451/377624 (executing program) 2022/06/17 18:13:06 fetching corpus: 24780, signal 298644/377624 (executing program) 2022/06/17 18:13:06 fetching corpus: 24830, signal 299064/377624 (executing program) 2022/06/17 18:13:06 fetching corpus: 24880, signal 299320/377624 (executing program) 2022/06/17 18:13:06 fetching corpus: 24930, signal 299508/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 24980, signal 299711/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25030, signal 299896/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25080, signal 300086/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25130, signal 300398/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25180, signal 300648/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25230, signal 300900/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25280, signal 301180/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25330, signal 301371/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25380, signal 301652/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25430, signal 301796/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25480, signal 302009/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25530, signal 302210/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25580, signal 302414/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25630, signal 302555/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25680, signal 302785/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25730, signal 303015/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25780, signal 303189/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25830, signal 303421/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25880, signal 303668/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25930, signal 303868/377624 (executing program) 2022/06/17 18:13:07 fetching corpus: 25980, signal 304139/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26030, signal 304387/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26080, signal 304621/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26130, signal 304756/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26180, signal 304966/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26230, signal 305152/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26280, signal 305418/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26330, signal 305636/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26380, signal 305806/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26430, signal 305984/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26480, signal 306143/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26530, signal 306308/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26580, signal 306527/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26630, signal 306894/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26680, signal 307047/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26730, signal 307195/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26780, signal 307434/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26830, signal 307677/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26880, signal 307887/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26930, signal 308075/377624 (executing program) 2022/06/17 18:13:08 fetching corpus: 26980, signal 308253/377624 (executing program) 2022/06/17 18:13:09 fetching corpus: 27030, signal 308670/377624 (executing program) 2022/06/17 18:13:09 fetching corpus: 27080, signal 308876/377624 (executing program) 2022/06/17 18:13:09 fetching corpus: 27130, signal 309079/377624 (executing program) 2022/06/17 18:13:09 fetching corpus: 27180, signal 309235/377624 (executing program) 2022/06/17 18:13:09 fetching corpus: 27229, signal 309386/377626 (executing program) 2022/06/17 18:13:09 fetching corpus: 27279, signal 309551/377626 (executing program) 2022/06/17 18:13:09 fetching corpus: 27329, signal 309740/377626 (executing program) 2022/06/17 18:13:09 fetching corpus: 27379, signal 309948/377626 (executing program) 2022/06/17 18:13:09 fetching corpus: 27429, signal 310099/377626 (executing program) 2022/06/17 18:13:09 fetching corpus: 27479, signal 310266/377640 (executing program) 2022/06/17 18:13:09 fetching corpus: 27529, signal 310504/377640 (executing program) 2022/06/17 18:13:10 fetching corpus: 27579, signal 310663/377640 (executing program) 2022/06/17 18:13:10 fetching corpus: 27629, signal 310887/377640 (executing program) 2022/06/17 18:13:10 fetching corpus: 27679, signal 311087/377640 (executing program) 2022/06/17 18:13:10 fetching corpus: 27729, signal 311318/377640 (executing program) 2022/06/17 18:13:10 fetching corpus: 27779, signal 311487/377640 (executing program) 2022/06/17 18:13:10 fetching corpus: 27829, signal 311667/377640 (executing program) 2022/06/17 18:13:10 fetching corpus: 27879, signal 311825/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 27929, signal 312049/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 27979, signal 312234/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28028, signal 312984/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28078, signal 313156/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28128, signal 313339/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28178, signal 313536/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28227, signal 313696/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28277, signal 313879/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28327, signal 314022/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28377, signal 314259/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28427, signal 314446/377685 (executing program) 2022/06/17 18:13:10 fetching corpus: 28477, signal 315356/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28527, signal 315470/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28577, signal 315691/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28626, signal 315912/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28676, signal 316061/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28726, signal 316244/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28776, signal 316389/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28826, signal 316621/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28876, signal 316843/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28926, signal 317054/377685 (executing program) 2022/06/17 18:13:11 fetching corpus: 28976, signal 317340/377686 (executing program) 2022/06/17 18:13:11 fetching corpus: 29026, signal 317471/377686 (executing program) 2022/06/17 18:13:11 fetching corpus: 29076, signal 317630/377686 (executing program) 2022/06/17 18:13:11 fetching corpus: 29126, signal 317826/377686 (executing program) 2022/06/17 18:13:11 fetching corpus: 29175, signal 317977/377686 (executing program) 2022/06/17 18:13:11 fetching corpus: 29225, signal 318169/377686 (executing program) 2022/06/17 18:13:11 fetching corpus: 29275, signal 318331/377686 (executing program) 2022/06/17 18:13:11 fetching corpus: 29325, signal 318499/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29375, signal 318704/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29425, signal 318884/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29475, signal 319118/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29525, signal 319274/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29575, signal 319400/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29625, signal 319600/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29675, signal 319783/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29725, signal 320052/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29774, signal 320214/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29824, signal 320438/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29874, signal 320581/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29924, signal 320790/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 29974, signal 321003/377687 (executing program) 2022/06/17 18:13:12 fetching corpus: 30024, signal 321181/377687 (executing program) 2022/06/17 18:13:13 fetching corpus: 30073, signal 321383/377687 (executing program) 2022/06/17 18:13:13 fetching corpus: 30123, signal 321537/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30173, signal 321847/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30223, signal 322044/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30273, signal 322216/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30323, signal 322410/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30373, signal 322590/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30423, signal 322794/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30473, signal 323032/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30523, signal 323345/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30572, signal 323544/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30622, signal 323721/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30672, signal 323866/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30721, signal 324024/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30771, signal 324147/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30821, signal 324320/377691 (executing program) 2022/06/17 18:13:13 fetching corpus: 30871, signal 324528/377691 (executing program) 2022/06/17 18:13:14 fetching corpus: 30921, signal 324703/377691 (executing program) 2022/06/17 18:13:14 fetching corpus: 30971, signal 324883/377691 (executing program) 2022/06/17 18:13:14 fetching corpus: 31021, signal 325049/377692 (executing program) 2022/06/17 18:13:14 fetching corpus: 31071, signal 325183/377692 (executing program) 2022/06/17 18:13:14 fetching corpus: 31121, signal 325315/377692 (executing program) 2022/06/17 18:13:14 fetching corpus: 31171, signal 325693/377692 (executing program) 2022/06/17 18:13:14 fetching corpus: 31221, signal 325823/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31271, signal 326026/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31321, signal 326384/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31371, signal 326585/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31421, signal 326752/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31471, signal 326917/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31521, signal 327068/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31571, signal 327214/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31621, signal 327371/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31671, signal 327567/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31721, signal 327837/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31771, signal 327961/377693 (executing program) 2022/06/17 18:13:14 fetching corpus: 31821, signal 328129/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 31871, signal 328258/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 31921, signal 328421/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 31971, signal 328578/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32021, signal 328727/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32071, signal 328838/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32121, signal 328983/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32171, signal 329107/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32221, signal 329234/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32271, signal 329419/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32321, signal 329601/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32371, signal 329778/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32421, signal 329917/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32471, signal 330103/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32521, signal 330286/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32570, signal 330433/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32620, signal 330651/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32670, signal 330796/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32720, signal 331036/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32769, signal 331164/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32819, signal 331364/377693 (executing program) 2022/06/17 18:13:15 fetching corpus: 32869, signal 331552/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 32919, signal 331731/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 32969, signal 331874/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33019, signal 332005/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33069, signal 332227/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33119, signal 332413/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33169, signal 332533/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33219, signal 332707/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33269, signal 333073/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33319, signal 333269/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33369, signal 333400/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33419, signal 333549/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33469, signal 333771/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33519, signal 333958/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33569, signal 334167/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33619, signal 334350/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33669, signal 334516/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33719, signal 334704/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33769, signal 334906/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33819, signal 335064/377693 (executing program) 2022/06/17 18:13:16 fetching corpus: 33869, signal 335219/377693 (executing program) 2022/06/17 18:13:17 fetching corpus: 33918, signal 335368/377693 (executing program) 2022/06/17 18:13:17 fetching corpus: 33968, signal 335570/377693 (executing program) 2022/06/17 18:13:17 fetching corpus: 34018, signal 335741/377693 (executing program) 2022/06/17 18:13:17 fetching corpus: 34068, signal 335927/377693 (executing program) 2022/06/17 18:13:17 fetching corpus: 34118, signal 336130/377697 (executing program) 2022/06/17 18:13:18 fetching corpus: 34168, signal 336269/377697 (executing program) 2022/06/17 18:13:18 fetching corpus: 34218, signal 336399/377697 (executing program) 2022/06/17 18:13:18 fetching corpus: 34268, signal 336632/377697 (executing program) 2022/06/17 18:13:18 fetching corpus: 34318, signal 336815/377697 (executing program) 2022/06/17 18:13:18 fetching corpus: 34368, signal 337009/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34418, signal 337255/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34468, signal 337502/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34518, signal 337674/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34568, signal 337845/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34618, signal 338061/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34668, signal 338235/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34718, signal 338579/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34768, signal 338701/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34818, signal 338885/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34868, signal 339001/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34918, signal 339180/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 34968, signal 339339/377715 (executing program) 2022/06/17 18:13:18 fetching corpus: 35018, signal 339492/377716 (executing program) 2022/06/17 18:13:18 fetching corpus: 35068, signal 339626/377716 (executing program) 2022/06/17 18:13:18 fetching corpus: 35118, signal 339788/377716 (executing program) 2022/06/17 18:13:18 fetching corpus: 35168, signal 339988/377716 (executing program) 2022/06/17 18:13:18 fetching corpus: 35218, signal 340115/377716 (executing program) 2022/06/17 18:13:18 fetching corpus: 35268, signal 340334/377716 (executing program) 2022/06/17 18:13:19 fetching corpus: 35318, signal 340487/377716 (executing program) 2022/06/17 18:13:19 fetching corpus: 35368, signal 340655/377716 (executing program) 2022/06/17 18:13:19 fetching corpus: 35418, signal 340805/377716 (executing program) 2022/06/17 18:13:19 fetching corpus: 35468, signal 340986/377716 (executing program) 2022/06/17 18:13:19 fetching corpus: 35518, signal 341121/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35568, signal 341336/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35618, signal 341504/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35668, signal 341667/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35718, signal 342028/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35768, signal 342265/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35818, signal 342483/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35868, signal 342621/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35918, signal 343089/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 35968, signal 343391/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 36018, signal 343571/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 36068, signal 343703/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 36118, signal 343845/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 36167, signal 343999/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 36217, signal 344170/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 36267, signal 344343/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 36317, signal 344475/377721 (executing program) 2022/06/17 18:13:19 fetching corpus: 36367, signal 344635/377721 (executing program) 2022/06/17 18:13:20 fetching corpus: 36417, signal 344755/377721 (executing program) 2022/06/17 18:13:20 fetching corpus: 36467, signal 344887/377721 (executing program) 2022/06/17 18:13:20 fetching corpus: 36517, signal 345027/377721 (executing program) 2022/06/17 18:13:20 fetching corpus: 36567, signal 345148/377721 (executing program) 2022/06/17 18:13:20 fetching corpus: 36616, signal 345332/377721 (executing program) 2022/06/17 18:13:20 fetching corpus: 36666, signal 345515/377727 (executing program) 2022/06/17 18:13:20 fetching corpus: 36716, signal 345652/377727 (executing program) 2022/06/17 18:13:20 fetching corpus: 36766, signal 345845/377727 (executing program) [ 146.345728][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.353099][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/17 18:13:20 fetching corpus: 36816, signal 346172/377727 (executing program) 2022/06/17 18:13:20 fetching corpus: 36866, signal 346293/377727 (executing program) 2022/06/17 18:13:20 fetching corpus: 36916, signal 346449/377727 (executing program) 2022/06/17 18:13:20 fetching corpus: 36966, signal 346668/377727 (executing program) 2022/06/17 18:13:20 fetching corpus: 37016, signal 346820/377729 (executing program) 2022/06/17 18:13:20 fetching corpus: 37066, signal 346939/377729 (executing program) 2022/06/17 18:13:20 fetching corpus: 37115, signal 347093/377729 (executing program) 2022/06/17 18:13:20 fetching corpus: 37165, signal 347228/377729 (executing program) 2022/06/17 18:13:20 fetching corpus: 37215, signal 347365/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37265, signal 347478/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37315, signal 347621/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37365, signal 347787/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37415, signal 347911/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37465, signal 348059/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37515, signal 348205/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37565, signal 348373/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37615, signal 348542/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37665, signal 348685/377729 (executing program) 2022/06/17 18:13:21 fetching corpus: 37715, signal 348814/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 37765, signal 348971/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 37815, signal 349146/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 37865, signal 349294/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 37915, signal 349459/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 37965, signal 349608/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38015, signal 349743/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38065, signal 349944/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38115, signal 350235/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38165, signal 350439/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38215, signal 350569/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38265, signal 350728/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38315, signal 350875/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38365, signal 351025/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38415, signal 351156/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38465, signal 351293/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38515, signal 351513/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38565, signal 351701/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38615, signal 351849/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38665, signal 351980/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38714, signal 352106/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38764, signal 352280/377729 (executing program) 2022/06/17 18:13:22 fetching corpus: 38814, signal 352515/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 38863, signal 352663/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 38913, signal 352932/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 38963, signal 353188/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39013, signal 353356/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39063, signal 353544/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39113, signal 353671/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39163, signal 353813/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39213, signal 353967/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39263, signal 354200/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39313, signal 354376/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39363, signal 354546/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39413, signal 354681/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39463, signal 354834/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39513, signal 355019/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39563, signal 355173/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39613, signal 355295/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39663, signal 355440/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39713, signal 355585/377729 (executing program) 2022/06/17 18:13:23 fetching corpus: 39763, signal 355694/377730 (executing program) 2022/06/17 18:13:23 fetching corpus: 39813, signal 355811/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 39863, signal 356021/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 39913, signal 356160/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 39962, signal 356301/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40012, signal 356452/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40062, signal 356598/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40112, signal 356729/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40162, signal 356854/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40212, signal 357018/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40262, signal 357193/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40312, signal 357379/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40361, signal 357552/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40411, signal 357721/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40461, signal 357817/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40511, signal 358002/377730 (executing program) 2022/06/17 18:13:24 fetching corpus: 40561, signal 358163/377732 (executing program) 2022/06/17 18:13:24 fetching corpus: 40611, signal 358273/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 40661, signal 358398/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 40711, signal 358515/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 40761, signal 358677/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 40811, signal 358818/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 40861, signal 359009/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 40911, signal 359138/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 40960, signal 359269/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41010, signal 359425/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41060, signal 360396/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41110, signal 360576/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41160, signal 360736/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41210, signal 360864/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41260, signal 360948/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41310, signal 361059/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41360, signal 361188/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41410, signal 361312/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41460, signal 361451/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41510, signal 361599/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41560, signal 361738/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41610, signal 361960/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41660, signal 362066/377732 (executing program) 2022/06/17 18:13:25 fetching corpus: 41710, signal 362174/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 41760, signal 362318/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 41810, signal 362431/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 41860, signal 362554/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 41910, signal 362677/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 41960, signal 362862/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42010, signal 362977/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42060, signal 363244/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42110, signal 363376/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42160, signal 363488/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42210, signal 363654/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42260, signal 363796/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42310, signal 363938/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42360, signal 364067/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42410, signal 364231/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42460, signal 364380/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42510, signal 364516/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42560, signal 364647/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42610, signal 364797/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42660, signal 364944/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42710, signal 365086/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42760, signal 365304/377732 (executing program) 2022/06/17 18:13:26 fetching corpus: 42810, signal 365452/377732 (executing program) 2022/06/17 18:13:27 fetching corpus: 42860, signal 365590/377732 (executing program) 2022/06/17 18:13:27 fetching corpus: 42910, signal 365720/377732 (executing program) 2022/06/17 18:13:27 fetching corpus: 42960, signal 365892/377732 (executing program) 2022/06/17 18:13:27 fetching corpus: 43010, signal 366023/377732 (executing program) 2022/06/17 18:13:27 fetching corpus: 43059, signal 366151/377735 (executing program) 2022/06/17 18:13:27 fetching corpus: 43109, signal 366317/377735 (executing program) 2022/06/17 18:13:27 fetching corpus: 43159, signal 366448/377735 (executing program) 2022/06/17 18:13:27 fetching corpus: 43209, signal 366589/377735 (executing program) 2022/06/17 18:13:27 fetching corpus: 43259, signal 366703/377735 (executing program) 2022/06/17 18:13:27 fetching corpus: 43309, signal 366862/377735 (executing program) 2022/06/17 18:13:27 fetching corpus: 43359, signal 367013/377735 (executing program) 2022/06/17 18:13:27 fetching corpus: 43409, signal 367161/377735 (executing program) 2022/06/17 18:13:27 fetching corpus: 43459, signal 367299/377773 (executing program) 2022/06/17 18:13:27 fetching corpus: 43509, signal 367422/377773 (executing program) 2022/06/17 18:13:27 fetching corpus: 43559, signal 367572/377773 (executing program) 2022/06/17 18:13:27 fetching corpus: 43609, signal 367671/377773 (executing program) 2022/06/17 18:13:27 fetching corpus: 43659, signal 367790/377773 (executing program) 2022/06/17 18:13:27 fetching corpus: 43709, signal 367927/377773 (executing program) 2022/06/17 18:13:27 fetching corpus: 43759, signal 368048/377773 (executing program) 2022/06/17 18:13:27 fetching corpus: 43809, signal 368194/377773 (executing program) 2022/06/17 18:13:27 fetching corpus: 43859, signal 368454/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 43909, signal 368623/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 43959, signal 368777/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 44009, signal 368934/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 44059, signal 369092/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 44109, signal 369228/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 44159, signal 369450/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 44209, signal 369596/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 44259, signal 369709/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 44309, signal 369868/377773 (executing program) 2022/06/17 18:13:28 fetching corpus: 44359, signal 369990/377773 (executing program) 2022/06/17 18:13:29 fetching corpus: 44409, signal 370128/377773 (executing program) 2022/06/17 18:13:29 fetching corpus: 44459, signal 370238/377773 (executing program) 2022/06/17 18:13:29 fetching corpus: 44509, signal 370398/377773 (executing program) 2022/06/17 18:13:29 fetching corpus: 44559, signal 370564/377773 (executing program) 2022/06/17 18:13:29 fetching corpus: 44608, signal 370694/377773 (executing program) 2022/06/17 18:13:29 fetching corpus: 44658, signal 370982/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 44708, signal 371099/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 44758, signal 371228/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 44808, signal 371353/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 44858, signal 371479/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 44908, signal 371649/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 44958, signal 371762/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45008, signal 371944/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45058, signal 372077/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45108, signal 372184/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45158, signal 372307/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45208, signal 372479/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45258, signal 372582/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45308, signal 372726/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45358, signal 372882/377774 (executing program) 2022/06/17 18:13:29 fetching corpus: 45408, signal 373005/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45458, signal 373163/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45508, signal 373282/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45558, signal 373445/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45608, signal 373586/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45658, signal 373729/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45708, signal 373850/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45758, signal 373987/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45808, signal 374123/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45858, signal 374245/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45908, signal 374411/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45944, signal 374479/377774 (executing program) 2022/06/17 18:13:30 fetching corpus: 45944, signal 374479/377774 (executing program) 2022/06/17 18:13:34 starting 6 fuzzer processes 18:13:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:13:34 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x2c, 0x140f, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x11, 0x45, 'ib_multicast\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 18:13:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x16, 0x0, 0x1, @ILA_ATTR_LOCATOR={0xc}}, @RTA_EXPIRES={0x8}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}]}, 0x44}}, 0x0) 18:13:34 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000002200)='./file0\x00', 0x1) 18:13:34 executing program 4: syz_emit_ethernet(0x3b6, &(0x7f0000000680)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce540b259808000000200000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af1802"}, {0x0, 0x14, "ff12ef04000000ff00000000"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab372af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa235a670670ffc5dc49dfb58d89310000000000"}, {0x0, 0xb, "17dcea46805d6309c20547c06b18901b0aeff04cdb95f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c023cfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f005"}, {0x21, 0x7, "fc000005dcc1876d4e6fa3b20519bbaa8a029cee00b8d3485e4163ed09bdb581c9fe68a356f542b043059ff05932e740e077e1d16212fb"}, {0x0, 0x14, "5e14f0e74d2d42cfb3f27fafb60845f90b6dfc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26fb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fb632dbf04542188b196e213408c258a6f"}, {0x0, 0x5, "d517eb4cdce9674a1fda018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 18:13:34 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000140)) [ 161.699305][ T3504] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 161.707356][ T3504] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 161.715396][ T3504] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 161.724861][ T3504] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 161.733892][ T3504] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 161.741881][ T3504] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 161.782696][ T3504] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 161.790645][ T3504] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 161.799722][ T3504] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 161.822414][ T3504] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 161.831223][ T3504] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 161.840349][ T3504] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 162.028398][ T3512] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 162.036707][ T3512] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 162.046371][ T3512] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 162.055911][ T3512] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 162.065151][ T3513] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 162.089299][ T3513] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 162.098267][ T3512] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 162.107608][ T3513] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 162.116111][ T3513] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 162.125664][ T3513] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 162.135951][ T3513] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 162.144847][ T3505] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 162.155259][ T3517] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 162.172115][ T3517] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 162.194845][ T3517] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 162.207896][ T3517] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 162.239411][ T3517] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 162.253041][ T3517] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 162.484883][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 162.562826][ T3497] chnl_net:caif_netlink_parms(): no params data found [ 163.047808][ T3500] chnl_net:caif_netlink_parms(): no params data found [ 163.145943][ T3497] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.153494][ T3497] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.163150][ T3497] device bridge_slave_0 entered promiscuous mode [ 163.187410][ T3497] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.194966][ T3497] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.204668][ T3497] device bridge_slave_1 entered promiscuous mode [ 163.310439][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.318146][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.327857][ T3498] device bridge_slave_0 entered promiscuous mode [ 163.404355][ T3497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.416400][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.423985][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.433349][ T3498] device bridge_slave_1 entered promiscuous mode [ 163.465851][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 163.483056][ T3497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.673177][ T3497] team0: Port device team_slave_0 added [ 163.686278][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.705066][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 163.725425][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.738583][ T3497] team0: Port device team_slave_1 added [ 163.772022][ T3157] Bluetooth: hci0: command 0x0409 tx timeout [ 163.862849][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.869911][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.896163][ T3497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.932107][ T3504] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 163.938593][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 164.048644][ T3497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.056096][ T3497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.082362][ T3497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.094384][ T3500] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.102042][ T3500] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.111505][ T3500] device bridge_slave_0 entered promiscuous mode [ 164.125362][ T3498] team0: Port device team_slave_0 added [ 164.171874][ T3157] Bluetooth: hci4: command 0x0409 tx timeout [ 164.212777][ T3498] team0: Port device team_slave_1 added [ 164.220002][ T3500] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.227707][ T3500] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.237337][ T3500] device bridge_slave_1 entered promiscuous mode [ 164.273772][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 164.342110][ T120] Bluetooth: hci5: command 0x0409 tx timeout [ 164.553639][ T3497] device hsr_slave_0 entered promiscuous mode [ 164.583312][ T3497] device hsr_slave_1 entered promiscuous mode [ 164.701390][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.708658][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.735128][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.754269][ T3500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.765031][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.772514][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.782542][ T3502] device bridge_slave_0 entered promiscuous mode [ 164.874409][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.881554][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.908292][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.926701][ T3500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.936555][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.944343][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.953903][ T3502] device bridge_slave_1 entered promiscuous mode [ 165.298450][ T3500] team0: Port device team_slave_0 added [ 165.352966][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.393475][ T3500] team0: Port device team_slave_1 added [ 165.401035][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.409098][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.418830][ T3501] device bridge_slave_0 entered promiscuous mode [ 165.445543][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.502710][ T3498] device hsr_slave_0 entered promiscuous mode [ 165.511477][ T3498] device hsr_slave_1 entered promiscuous mode [ 165.520731][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.528511][ T3498] Cannot create hsr debugfs directory [ 165.571426][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.579350][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.589110][ T3501] device bridge_slave_1 entered promiscuous mode [ 165.706255][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.713844][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.740249][ T3500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.856481][ T3502] team0: Port device team_slave_0 added [ 165.894827][ T3157] Bluetooth: hci0: command 0x041b tx timeout [ 165.934988][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.954210][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.970770][ T3500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.978121][ T3500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.004478][ T3500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.016917][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 166.072175][ T3502] team0: Port device team_slave_1 added [ 166.192770][ T3500] device hsr_slave_0 entered promiscuous mode [ 166.208270][ T3500] device hsr_slave_1 entered promiscuous mode [ 166.219096][ T3500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 166.227337][ T3500] Cannot create hsr debugfs directory [ 166.259619][ T34] Bluetooth: hci4: command 0x041b tx timeout [ 166.323908][ T3501] team0: Port device team_slave_0 added [ 166.332202][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.339264][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.341827][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 166.365628][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.419659][ T3157] Bluetooth: hci5: command 0x041b tx timeout [ 166.525790][ T3501] team0: Port device team_slave_1 added [ 166.539386][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.547261][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.573460][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.718488][ T3497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 166.780553][ T3497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 166.825444][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.832754][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.859006][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.935059][ T3497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 167.019695][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.027041][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.053398][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.102002][ T3497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 167.207553][ T3502] device hsr_slave_0 entered promiscuous mode [ 167.225339][ T3502] device hsr_slave_1 entered promiscuous mode [ 167.235540][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.243550][ T3502] Cannot create hsr debugfs directory [ 167.249993][ T3498] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 167.317728][ T3501] device hsr_slave_0 entered promiscuous mode [ 167.333396][ T3501] device hsr_slave_1 entered promiscuous mode [ 167.341487][ T3501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.349767][ T3501] Cannot create hsr debugfs directory [ 167.369985][ T3498] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 167.467281][ T3498] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 167.565041][ T3498] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 167.936780][ T120] Bluetooth: hci0: command 0x040f tx timeout [ 168.099640][ T6] Bluetooth: hci1: command 0x040f tx timeout [ 168.142896][ T3500] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 168.170023][ T3500] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 168.189877][ T3500] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 168.209884][ T3500] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 168.354360][ T3514] Bluetooth: hci4: command 0x040f tx timeout [ 168.414737][ T3542] Bluetooth: hci3: command 0x040f tx timeout [ 168.462990][ T3501] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.495967][ T3501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.498820][ T3544] Bluetooth: hci5: command 0x040f tx timeout [ 168.526689][ T3497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.587204][ T3501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.613832][ T3501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 168.725327][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.735090][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.777833][ T3497] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.787715][ T3502] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 168.813156][ T3502] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 168.830127][ T3502] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 168.857064][ T3502] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 168.893469][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.904299][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.914076][ T3545] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.921429][ T3545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.939294][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.947342][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.989535][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.999936][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.009738][ T3541] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.017193][ T3541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.174952][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.186706][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.198328][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.209106][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.220000][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.230856][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.241910][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.251220][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.260808][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.270937][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.280978][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.291118][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.302791][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.450784][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.474586][ T3497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.495740][ T3500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.528231][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.539643][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.549534][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.557013][ T3538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.679755][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.689920][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.700740][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.710483][ T3538] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.718041][ T3538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.727335][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.738824][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.748304][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.757768][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.765751][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.773894][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.803963][ T3500] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.872173][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.885341][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.947171][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.989054][ T3497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.012706][ T3544] Bluetooth: hci0: command 0x0419 tx timeout [ 170.025666][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.033680][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.044511][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.054724][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.064423][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.071838][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.081066][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.091276][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.101525][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.111524][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.120896][ T3541] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.128308][ T3541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.137619][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.147458][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.157608][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.167115][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.172110][ T3545] Bluetooth: hci1: command 0x0419 tx timeout [ 170.208283][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.233195][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.243088][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.254544][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.266087][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.276842][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.287700][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.297791][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.308319][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.318632][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.328558][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.336003][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.355599][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.366305][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.376030][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.386369][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.396114][ T3541] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.403554][ T3541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.414933][ T6] Bluetooth: hci4: command 0x0419 tx timeout [ 170.433783][ T3498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.479777][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.493917][ T6] Bluetooth: hci3: command 0x0419 tx timeout [ 170.522703][ T3500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 170.533397][ T3500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.574230][ T3545] Bluetooth: hci5: command 0x0419 tx timeout [ 170.591936][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.602781][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.613712][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.623176][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.632654][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.642765][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.653780][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.663971][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.674144][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.685659][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.695462][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.705245][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.712586][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.721296][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.732563][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.743182][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.752821][ T3541] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.760105][ T3541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.780036][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.789732][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.799623][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.810619][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.885156][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.895504][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.906396][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.917496][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.925593][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.933622][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.945106][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.956622][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.966942][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.008352][ T3517] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 171.020401][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.031209][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.044425][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.055826][ T3517] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 171.065175][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.075939][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.086367][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.098085][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.109319][ T3517] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 171.118462][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.141212][ T3517] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 171.157646][ T3517] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 171.170603][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.181807][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.193299][ T3517] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 171.316857][ T3501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 171.327735][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 171.394001][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.404133][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.415220][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.423373][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.431308][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.441535][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.451996][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.459903][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.515011][ T3500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.538612][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.675708][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.688375][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.698703][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.706890][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.871198][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.882295][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.012107][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.022573][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.072563][ T3497] device veth0_vlan entered promiscuous mode [ 172.122162][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.131968][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.219428][ T3497] device veth1_vlan entered promiscuous mode [ 172.424519][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.436035][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 172.587231][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.598098][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.670807][ T3497] device veth0_macvtap entered promiscuous mode [ 172.685575][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.696430][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.722657][ T3550] chnl_net:caif_netlink_parms(): no params data found [ 172.759936][ T3497] device veth1_macvtap entered promiscuous mode [ 172.773017][ T3498] device veth0_vlan entered promiscuous mode [ 172.798793][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.809123][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.820404][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.830842][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.914738][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.925245][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.951722][ T3498] device veth1_vlan entered promiscuous mode [ 173.049580][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.087138][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.097670][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.107903][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.118392][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.128919][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.139693][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.183518][ T3497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.230374][ T3497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.240078][ T3497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.249129][ T3497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.258155][ T3497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 173.369131][ T3501] device veth0_vlan entered promiscuous mode [ 173.395339][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.406099][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.417344][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.428062][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.438818][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.449386][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.469876][ T3498] device veth0_macvtap entered promiscuous mode [ 173.553700][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 173.617512][ T3501] device veth1_vlan entered promiscuous mode [ 173.641317][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.651892][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.661509][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.671184][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.688389][ T3498] device veth1_macvtap entered promiscuous mode [ 173.712761][ T3550] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.720147][ T3550] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.730438][ T3550] device bridge_slave_0 entered promiscuous mode [ 173.838630][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.846290][ T3550] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.856705][ T3550] device bridge_slave_1 entered promiscuous mode [ 173.883449][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.894662][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.909356][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.921455][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.933093][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.943808][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.954565][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.974792][ T3501] device veth0_macvtap entered promiscuous mode [ 174.082208][ T3501] device veth1_macvtap entered promiscuous mode [ 174.098910][ T3550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.130105][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.140895][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.156265][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.170536][ T3550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.212816][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.223305][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.282151][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.293098][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.303973][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.314801][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.393861][ T3498] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.403229][ T3498] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.412382][ T3498] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.421839][ T3498] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 174.506023][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.516789][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.526958][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.537654][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.552462][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.586713][ T3550] team0: Port device team_slave_0 added [ 174.606336][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.617121][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.661308][ T3550] team0: Port device team_slave_1 added [ 174.678089][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.688677][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.714117][ T3502] device veth0_vlan entered promiscuous mode [ 174.756716][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.766051][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.858007][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.869267][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.879371][ T3501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.890027][ T3501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.904531][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.923505][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.934443][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.945750][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.956736][ T3545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.974771][ T3550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.981901][ T3550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.008052][ T3550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.054148][ T3501] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.063191][ T3501] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.072294][ T3501] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.081195][ T3501] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 175.109750][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.121099][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.135402][ T3502] device veth1_vlan entered promiscuous mode [ 175.160592][ T3500] device veth0_vlan entered promiscuous mode [ 175.183690][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.193926][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.257921][ T3500] device veth1_vlan entered promiscuous mode [ 175.298823][ T3550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.306914][ T3550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.333112][ T3550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.452807][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.463865][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.474236][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.485044][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.524442][ T3502] device veth0_macvtap entered promiscuous mode [ 175.563174][ T3500] device veth0_macvtap entered promiscuous mode [ 175.582149][ T3502] device veth1_macvtap entered promiscuous mode [ 175.617984][ T3157] Bluetooth: hci2: command 0x041b tx timeout [ 175.761342][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.772265][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.782497][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.793434][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.836719][ T3550] device hsr_slave_0 entered promiscuous mode [ 175.870163][ T3550] device hsr_slave_1 entered promiscuous mode [ 175.896098][ T3550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.904045][ T3550] Cannot create hsr debugfs directory [ 175.920769][ T3500] device veth1_macvtap entered promiscuous mode [ 175.934425][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.176961][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.187659][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.197759][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.208428][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.218480][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.229203][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.244004][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.256974][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.268326][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.346100][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.357023][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.367864][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.378572][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.388590][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.399291][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.409283][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.419994][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.434746][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.442947][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.453778][ T3157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.515952][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.526750][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.536853][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.547537][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.557616][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.568324][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.583830][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.611304][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.653301][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.673832][ T3502] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.683222][ T3502] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.692274][ T3502] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.701192][ T3502] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 176.744481][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.755409][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.765589][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.776258][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.786390][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.797039][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.807066][ T3500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.818255][ T3500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.833095][ T3500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.853849][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.865008][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.022848][ T3500] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.031986][ T3500] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.040879][ T3500] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.049989][ T3500] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.369272][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.378483][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.459625][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.520620][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.528964][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.542072][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 177.601288][ T3550] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 177.668743][ T3550] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 177.693608][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 177.734570][ T3550] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 177.803213][ T3550] netdevsim netdevsim3 netdevsim3: renamed from eth3 18:13:52 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) sendmmsg(r1, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=[{0x10, 0x10d}], 0x10}}], 0x2, 0x0) 18:13:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) close_range(r0, 0xffffffffffffffff, 0x2) bpf$PROG_BIND_MAP(0x8, &(0x7f0000000940)={0xffffffffffffffff, r0}, 0xc) [ 178.601044][ T3659] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.609249][ T3659] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.731007][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 178.815749][ T3566] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 178.824128][ T3566] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 178.838940][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 178.896887][ T3550] 8021q: adding VLAN 0 to HW filter on device bond0 18:13:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000040)=[{r3}, {}], 0x2, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x6, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) [ 179.023375][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.033137][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.070089][ T3550] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.256434][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.266971][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.276906][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.284365][ T3538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.337097][ T1012] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.345221][ T1012] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:13:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x3c, r1, 0x209, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_PAUSE_RX={0x5}]}, 0x3c}}, 0x0) [ 179.520846][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.531208][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.541873][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.551605][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.559162][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state 18:13:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001bc0)=@updsa={0x138, 0x1a, 0xe11, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty}, {@in6=@dev, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) [ 179.568643][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.579176][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.590994][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.602945][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.614233][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.640920][ T3566] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.649620][ T3566] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.705673][ T3550] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.716877][ T3550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.783150][ T3541] Bluetooth: hci2: command 0x0419 tx timeout [ 179.925987][ T3550] 8021q: adding VLAN 0 to HW filter on device batadv0 18:13:54 executing program 0: r0 = syz_io_uring_setup(0x189, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f00005bc000/0x6000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000240)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x0, 0x1}, 0x0) io_uring_enter(r0, 0x226e, 0x0, 0x0, 0x0, 0x0) [ 179.975592][ T3699] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.986929][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.998175][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.008714][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.019833][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.030891][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.041253][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.052664][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.063034][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:13:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001bc0)=@updsa={0x138, 0x1a, 0xe11, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty}, {@in6=@dev, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) [ 180.073283][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.081263][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 18:13:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x2, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto]}}, &(0x7f0000001480)=""/194, 0x1000000, 0xc2, 0x1}, 0x20) [ 180.442163][ T3711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 180.475709][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.204760][ T2422] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.214126][ T2422] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.259356][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.285261][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.295840][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.334805][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.343038][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.407015][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.417391][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 181.433081][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.441053][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.543015][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.553678][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.564475][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.636767][ T3550] device veth0_vlan entered promiscuous mode [ 181.705607][ T3550] device veth1_vlan entered promiscuous mode [ 181.750717][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.761882][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.777429][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.787646][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 181.884151][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.894136][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.958068][ T3550] device veth0_macvtap entered promiscuous mode [ 181.969243][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.983953][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 18:13:56 executing program 5: r0 = openat$vimc2(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000300)={0x0, 0x34324241}) [ 182.020934][ T3550] device veth1_macvtap entered promiscuous mode [ 182.077294][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.089641][ T3544] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.153960][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.165122][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.175171][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.185801][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.195880][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.206587][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.216670][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.227299][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.237374][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.247993][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.262806][ T3550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.275647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.286363][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.336384][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.347214][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.357283][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.368133][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.378170][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.390807][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.401134][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.411749][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.421739][ T3550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.432344][ T3550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.446838][ T3550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.455496][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.466305][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.541024][ T3550] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.550261][ T3550] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.559620][ T3550] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.568648][ T3550] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.488357][ T2422] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.496526][ T2422] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.510691][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 183.567284][ T2422] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 183.575955][ T2422] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 183.590510][ T3514] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:13:57 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mprotect(&(0x7f0000005000/0x400000)=nil, 0x400000, 0x4000004) 18:13:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001bc0)=@updsa={0x138, 0x1a, 0xe11, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty}, {@in6=@dev, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) 18:13:57 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000140)) 18:13:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@base={0x2, 0x4, 0x4, 0xbf26, 0x500}, 0x48) mmap(&(0x7f0000f9f000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) syz_clone(0x799bb06ecc8c93e8, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNSETFILTEREBPF(r0, 0x400454d1, &(0x7f0000000080)) 18:13:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) [ 183.857624][ T3757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.915827][ T3759] tap0: tun_chr_ioctl cmd 1074025681 [ 183.946527][ T3761] loop5: detected capacity change from 0 to 1348 18:13:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000001bc0)=@updsa={0x138, 0x1a, 0xe11, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in=@empty}, {@in6=@dev, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x4}, [@algo_auth={0x48, 0x1, {{'sha256\x00'}}}]}, 0x138}}, 0x0) 18:13:58 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000140)) 18:13:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:58 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 18:13:58 executing program 3: futex(&(0x7f0000000080), 0x5, 0x0, 0x0, &(0x7f0000000000), 0x91ffffff) 18:13:58 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000000), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000140)) [ 184.523010][ T3768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:13:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) 18:13:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000d40)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030704000000000000000b00000004000180"], 0x18}}, 0x0) 18:13:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x25, &(0x7f00000000c0)) close_range(r0, 0xffffffffffffffff, 0x0) 18:13:58 executing program 4: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000180)=0x0) recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 184.951789][ T3777] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program 18:13:59 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000747f8b08970401c0b537f601030109021b0001000000000904"], 0x0) 18:13:59 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) chdir(&(0x7f00000001c0)='./file0\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) [ 185.124024][ T3784] loop5: detected capacity change from 0 to 1348 18:13:59 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000000)={0x0, 0x0, 0x18, {0x18, 0x0, "a418720210fed1ef23b45daf3edc5853edbf924253db"}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000002040)=ANY=[]) 18:13:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) 18:13:59 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, &(0x7f0000000200)=[{}]}) 18:13:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000600)={0xf9, 0xfffffff7, 0x5e, 0x3, 0x0, "39d7d11e266b2d728fda5145e7c72fe28d99fe", 0x6}) [ 185.842854][ T3797] loop5: detected capacity change from 0 to 1348 [ 185.850222][ T3544] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 185.951851][ T3541] usb 1-1: new high-speed USB device number 2 using dummy_hcd 18:14:00 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 186.103294][ T3544] usb 4-1: Using ep0 maxpacket: 8 18:14:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x80000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610100000007000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400028020000200000004f8000020004000000000000000000001000000000000000200000001000600000000000000000000000000800029a3169df153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0fffffff0fffffff0f", 0x20, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100034eb70325132510000eb7032510300000000002e2e202020202020202020100034eb70325132510000eb70325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200034eb70325132510000eb70325104001a040000", 0x80, 0x14400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x24400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x34400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x54400}], 0x0, &(0x7f0000011100)) [ 186.222549][ T3544] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 18:14:00 executing program 1: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46ff0600f90100000000000000020003001f00000006020000000000004000000000000000eb0100000000000000000000070038000200ef8a01800400010000000d040000090000000000000004000000000000000000000001000000d90600000000000008000000000000004b0000000000003606000000030000000010000000000000fdffffffffffffff1f00000000000000000000000000000007000000000000000300000000000000ae"], 0x67b) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x8000002}, 0x1c) socket(0x0, 0x3, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r0, &(0x7f0000000300), 0x0, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00000003c0)=0x4, 0x4) getsockname$packet(r3, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x1a00000000000000) [ 186.333114][ T3541] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.344895][ T3541] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.355422][ T3541] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 186.364749][ T3541] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 186.392972][ T3544] usb 4-1: New USB device found, idVendor=0497, idProduct=c001, bcdDevice=37.b5 [ 186.402452][ T3544] usb 4-1: New USB device strings: Mfr=246, Product=1, SerialNumber=3 [ 186.410785][ T3544] usb 4-1: Product: syz [ 186.417102][ T3544] usb 4-1: Manufacturer: syz [ 186.422130][ T3544] usb 4-1: SerialNumber: syz [ 186.573638][ T3544] usb 4-1: config 0 descriptor?? 18:14:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x9, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0, @alu={0x7, 0x0, 0x8, 0xa}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xbf, &(0x7f0000000180)=""/191, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 186.635614][ T3544] gspca_main: spca501-2.14.0 probing 0497:c001 [ 186.747225][ T3809] loop5: detected capacity change from 0 to 1348 18:14:00 executing program 4: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000180)=0x0) recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 186.895341][ T3544] gspca_spca501: reg write: error -71 [ 186.902870][ T3544] spca501 4-1:0.0: Reg write failed for 0x02,0x07,0x05 [ 186.909996][ T3544] spca501: probe of 4-1:0.0 failed with error -22 [ 186.953759][ T3541] wacom 0003:056A:0331.0001: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 186.970389][ T3544] usb 4-1: USB disconnect, device number 2 [ 187.196960][ T3541] usb 1-1: USB disconnect, device number 2 18:14:01 executing program 2: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x48082, 0x0) write$damon_target_ids(r0, &(0x7f0000000040), 0x8) write$damon_target_ids(r0, 0x0, 0x0) 18:14:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:14:01 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) pwritev2(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="a4", 0x1}, {&(0x7f0000000200)="c0a240dbefb462eae17490eda33ad6", 0xf}], 0x2, 0x0, 0x0, 0x0) 18:14:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000000)={0x0, 0x0, 0x18, {0x18, 0x0, "a418720210fed1ef23b45daf3edc5853edbf924253db"}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000002040)=ANY=[]) 18:14:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_PROTOCOL={0x6}]}}}]}, 0x3c}}, 0x0) 18:14:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x4, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x61, 0xa}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xba, &(0x7f0000000180)=""/186, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) 18:14:02 executing program 2: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x48082, 0x0) write$damon_target_ids(r0, &(0x7f0000000040), 0x8) write$damon_target_ids(r0, 0x0, 0x0) 18:14:02 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x48082, 0x0) write$damon_target_ids(r0, &(0x7f0000000040), 0x8) write$damon_target_ids(r0, 0x0, 0x0) 18:14:02 executing program 2: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x48082, 0x0) write$damon_target_ids(r0, &(0x7f0000000040), 0x8) write$damon_target_ids(r0, 0x0, 0x0) [ 188.453918][ T3514] usb 1-1: new high-speed USB device number 3 using dummy_hcd 18:14:02 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x11, &(0x7f0000000000)) 18:14:02 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x48082, 0x0) write$damon_target_ids(r0, &(0x7f0000000040), 0x8) write$damon_target_ids(r0, 0x0, 0x0) [ 188.843125][ T3514] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.854415][ T3514] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 188.864572][ T3514] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 188.873879][ T3514] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:14:03 executing program 4: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000180)=0x0) recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 18:14:03 executing program 2: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x48082, 0x0) write$damon_target_ids(r0, &(0x7f0000000040), 0x8) write$damon_target_ids(r0, 0x0, 0x0) 18:14:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) syz_mount_image$vfat(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 18:14:03 executing program 1: unshare(0x40400) pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0xc2, &(0x7f0000000080)=""/194, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x80) [ 189.313282][ T24] audit: type=1326 audit(1655489643.377:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3843 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fb3549 code=0x7ffc0000 [ 189.336270][ T24] audit: type=1326 audit(1655489643.377:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3843 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=296 compat=1 ip=0xf7fb3549 code=0x7ffc0000 [ 189.361245][ T24] audit: type=1326 audit(1655489643.377:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3843 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fb3549 code=0x7ffc0000 [ 189.384655][ T24] audit: type=1326 audit(1655489643.377:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3843 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=226 compat=1 ip=0xf7fb3549 code=0x7ffc0000 [ 189.407314][ T24] audit: type=1326 audit(1655489643.377:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3843 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fb3549 code=0x7ffc0000 [ 189.503207][ T3514] wacom 0003:056A:0331.0002: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 189.804455][ T3514] usb 1-1: USB disconnect, device number 3 18:14:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000000)={0x0, 0x0, 0x18, {0x18, 0x0, "a418720210fed1ef23b45daf3edc5853edbf924253db"}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000002040)=ANY=[]) 18:14:04 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010003005c00010045d4f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c17172d01002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300dd000100b521ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="05000300420001001fdaf0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d000000a0000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000300d2000100c3a4100050000000060000000100000000040000fd000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="0900030037000100b9a87600530000000010e4070913122c173e2a580100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000007d000000a0000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="080103002b000100bf57080000000000a00000001400000000000000f8ffffffffffffffffffffffffffffff00"/64, 0x40, 0xba00}, {&(0x7f0000011000)="00010300f7000100ec14f001010000007810e4070913142c17172d010300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011100)="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"/480, 0x1e0, 0xbce0}, {&(0x7f0000011300)="010103004200010066ba18000400000001000a00000400000200000000000000", 0x20, 0xc200}, {&(0x7f0000011400)="050103002f0001007008a8000500000000000000001001000200000400000000000000000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c17172d010010e4070913122c173d5e380010e4070913122c173d5e380100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000080100000700"/192, 0xc0, 0xc400}, {&(0x7f0000011500)="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"/288, 0x120, 0xc800}, {&(0x7f0000011700)="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", 0x160, 0xca00}, {&(0x7f0000011900)="0a010300280001000830d8000900000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000a000000", 0xe0, 0xcc00}, {&(0x7f0000011a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xce00}, {&(0x7f0000011f00)="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"/288, 0x120, 0xd400}, {&(0x7f0000012100)="0a0103002800010082b7d2000e00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xd600}, {&(0x7f0000012200)="0a0103005a00010088dcd8000f00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000140000000000000000000000100000002823000010000000", 0xe0, 0xd800}, {&(0x7f0000012300)="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", 0x140, 0xfe00}, {&(0x7f0000012500)="020003001d0001002700f001ff000000000c00004d000000000c00004d000000", 0x20, 0x1fe00}], 0x0, &(0x7f0000012600)) 18:14:04 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000000), 0x48082, 0x0) write$damon_target_ids(r0, &(0x7f0000000040), 0x8) write$damon_target_ids(r0, 0x0, 0x0) 18:14:04 executing program 5: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) mlockall(0x0) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') pread64(r1, 0x0, 0x2d, 0x100010) 18:14:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @empty, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x4, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}}}}}}, 0x0) 18:14:04 executing program 4: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000180)=0x0) recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 190.449501][ T3858] loop2: detected capacity change from 0 to 510 18:14:04 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) r1 = fsmount(0xffffffffffffffff, 0x1, 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)={@local, @rand_addr, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="60000000720010002cbd7000fddbdf2507000000219287befc2eb36090ebb4666177e9633782a66fa27b51b8f9934ef8e8f405aa07f4b5286213c0b4c55dd91ab7159cdf071c5810537f13546684c24d668f3786b1a16b447a2206582cf94b264f6d05e4f12ecd8216ea29a51bbd080ae053e9868290ef504cdc28d374120481368edffd0a1e6b21341c6a85064b7d91d47dfcb75681e91cdcdd6a8c213d07f8af63d1e5a6a9da8ee60297cac70e8e17336c44fe424037d193ee0c870fda6214fb90ce79", @ANYRES32=r2, @ANYBLOB="0800010001000000080001000100000008000104010000000800010001000000080001000000000008000100000000000f000100000000000800010000000000080001000000000001ff7048d426b2e53a0e1a53e61dea85e38d3b3ca56f7077a525a77fd6eb21884cffff3e6f6f1cf901757082dc8b69376e8fe6930378eb054e85a7c040df7aab44b8c391ceb08cdb6e1cdd6514000000"], 0x60}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000000900)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000000580)=""/177, 0xb1}, {&(0x7f0000000640)}, {&(0x7f0000000680)=""/108, 0x6c}, {0x0}, {&(0x7f0000000780)=""/109, 0x6d}, {0x0}, {&(0x7f0000000800)=""/64, 0x40}, {0x0}], 0x9, &(0x7f0000000540)=[{&(0x7f0000000440)=""/196, 0xc4}, {&(0x7f0000000240)=""/20, 0x14}], 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x4040041) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f00000039c0)=[{{0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0xa}}], 0x40000000000017f, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/packet\x00') [ 190.642009][ T3858] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 18:14:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) [ 190.848227][ T3858] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 190.856538][ T3858] UDF-fs: Scanning with blocksize 512 failed [ 190.933618][ T3858] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 191.056391][ T3858] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 191.071862][ T3514] usb 1-1: new high-speed USB device number 4 using dummy_hcd 18:14:05 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010003005c00010045d4f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c17172d01002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300dd000100b521ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="05000300420001001fdaf0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d000000a0000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000300d2000100c3a4100050000000060000000100000000040000fd000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="0900030037000100b9a87600530000000010e4070913122c173e2a580100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000007d000000a0000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="080103002b000100bf57080000000000a00000001400000000000000f8ffffffffffffffffffffffffffffff00"/64, 0x40, 0xba00}, {&(0x7f0000011000)="00010300f7000100ec14f001010000007810e4070913142c17172d010300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011100)="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"/480, 0x1e0, 0xbce0}, {&(0x7f0000011300)="010103004200010066ba18000400000001000a00000400000200000000000000", 0x20, 0xc200}, {&(0x7f0000011400)="050103002f0001007008a8000500000000000000001001000200000400000000000000000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c17172d010010e4070913122c173d5e380010e4070913122c173d5e380100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000080100000700"/192, 0xc0, 0xc400}, {&(0x7f0000011500)="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"/288, 0x120, 0xc800}, {&(0x7f0000011700)="0a01030026000100616548010800000000000000040000000100000400000000000003000000000000000000a57c000001000000000000008000000000000000800000000000000000000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000100000000000000000000000800000000101030055000100f93618000800000001000a00000200000500000000000000000000000000000001010300b60001000c801c0008000000010000060002000009000000000000001100000000000866696c653001010300eb0001007e431c000800000001000006000200000d000000000000001200000000000866696c65310000000000000000", 0x160, 0xca00}, {&(0x7f0000011900)="0a010300280001000830d8000900000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000a000000", 0xe0, 0xcc00}, {&(0x7f0000011a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xce00}, {&(0x7f0000011f00)="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"/288, 0x120, 0xd400}, {&(0x7f0000012100)="0a0103002800010082b7d2000e00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xd600}, {&(0x7f0000012200)="0a0103005a00010088dcd8000f00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000140000000000000000000000100000002823000010000000", 0xe0, 0xd800}, {&(0x7f0000012300)="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", 0x140, 0xfe00}, {&(0x7f0000012500)="020003001d0001002700f001ff000000000c00004d000000000c00004d000000", 0x20, 0x1fe00}], 0x0, &(0x7f0000012600)) 18:14:05 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x803) ioctl$MON_IOCX_GET(r0, 0x400c9206, &(0x7f0000000140)={0x0, 0x0}) [ 191.100807][ T3858] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 191.100887][ T3858] UDF-fs: Scanning with blocksize 1024 failed [ 191.102171][ C0] hrtimer: interrupt took 291543 ns [ 191.157187][ T3858] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 191.161543][ T3858] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 191.161876][ T3858] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 18:14:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000001, @loopback}, 0x10) [ 191.161944][ T3858] UDF-fs: Scanning with blocksize 2048 failed [ 191.168570][ T3858] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 191.178279][ T3858] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 191.178384][ T3858] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 191.178450][ T3858] UDF-fs: Scanning with blocksize 4096 failed [ 191.178500][ T3858] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 191.432837][ T3514] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:14:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x401, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffff7, 0x0, 0x1, 0x93}}}}, 0x30}}, 0x0) [ 191.432942][ T3514] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 191.433047][ T3514] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 191.433131][ T3514] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 191.893417][ T3873] loop2: detected capacity change from 0 to 510 [ 191.949520][ T3514] wacom 0003:056A:0331.0003: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 192.060674][ T3873] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 192.160593][ T3873] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 192.160674][ T3873] UDF-fs: Scanning with blocksize 512 failed [ 192.180798][ T3514] usb 1-1: USB disconnect, device number 4 18:14:06 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000000)={0x0, 0x0, 0x18, {0x18, 0x0, "a418720210fed1ef23b45daf3edc5853edbf924253db"}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$HIDIOCGRDESC(r1, 0x90044802, &(0x7f0000002040)=ANY=[]) 18:14:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000001, @loopback}, 0x10) 18:14:06 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010003005c00010045d4f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c17172d01002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300dd000100b521ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="05000300420001001fdaf0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d000000a0000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000300d2000100c3a4100050000000060000000100000000040000fd000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="0900030037000100b9a87600530000000010e4070913122c173e2a580100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000007d000000a0000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="080103002b000100bf57080000000000a00000001400000000000000f8ffffffffffffffffffffffffffffff00"/64, 0x40, 0xba00}, {&(0x7f0000011000)="00010300f7000100ec14f001010000007810e4070913142c17172d010300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011100)="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"/480, 0x1e0, 0xbce0}, {&(0x7f0000011300)="010103004200010066ba18000400000001000a00000400000200000000000000", 0x20, 0xc200}, {&(0x7f0000011400)="050103002f0001007008a8000500000000000000001001000200000400000000000000000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c17172d010010e4070913122c173d5e380010e4070913122c173d5e380100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000080100000700"/192, 0xc0, 0xc400}, {&(0x7f0000011500)="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"/288, 0x120, 0xc800}, {&(0x7f0000011700)="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", 0x160, 0xca00}, {&(0x7f0000011900)="0a010300280001000830d8000900000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000a000000", 0xe0, 0xcc00}, {&(0x7f0000011a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xce00}, {&(0x7f0000011f00)="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"/288, 0x120, 0xd400}, {&(0x7f0000012100)="0a0103002800010082b7d2000e00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xd600}, {&(0x7f0000012200)="0a0103005a00010088dcd8000f00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000140000000000000000000000100000002823000010000000", 0xe0, 0xd800}, {&(0x7f0000012300)="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", 0x140, 0xfe00}, {&(0x7f0000012500)="020003001d0001002700f001ff000000000c00004d000000000c00004d000000", 0x20, 0x1fe00}], 0x0, &(0x7f0000012600)) 18:14:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5e}]}, &(0x7f0000001280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 192.334280][ T3873] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 192.355731][ T3873] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 192.385691][ T3873] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 192.385802][ T3873] UDF-fs: Scanning with blocksize 1024 failed 18:14:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000001, @loopback}, 0x10) [ 192.389104][ T3873] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 192.394270][ T3873] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 192.394400][ T3873] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found 18:14:07 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, 0x0, 0x0) [ 192.394466][ T3873] UDF-fs: Scanning with blocksize 2048 failed [ 192.404317][ T3873] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 192.414986][ T3873] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 192.415120][ T3873] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 192.415184][ T3873] UDF-fs: Scanning with blocksize 4096 failed [ 192.415245][ T3873] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 193.298184][ T3887] loop2: detected capacity change from 0 to 510 [ 193.428193][ T3887] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 193.462229][ T3544] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 193.508496][ T3887] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 193.508576][ T3887] UDF-fs: Scanning with blocksize 512 failed [ 193.570497][ T3887] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 193.598251][ T3887] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 18:14:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa3}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 193.611228][ T3887] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 193.611306][ T3887] UDF-fs: Scanning with blocksize 1024 failed [ 193.677650][ T3887] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 193.680738][ T3887] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 193.680864][ T3887] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 193.680927][ T3887] UDF-fs: Scanning with blocksize 2048 failed [ 193.713643][ T3887] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 193.716998][ T3887] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 193.717130][ T3887] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 193.717195][ T3887] UDF-fs: Scanning with blocksize 4096 failed [ 193.717240][ T3887] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 193.822412][ T3544] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 193.822718][ T3544] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 193.822869][ T3544] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 193.823000][ T3544] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 194.359551][ T3544] wacom 0003:056A:0331.0004: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 194.558666][ T3544] usb 1-1: USB disconnect, device number 5 18:14:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 18:14:08 executing program 2: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000, 0x1d, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230330100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010003005c00010045d4f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c17172d01002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="000000000000000001000000000000000000000000000000000000000000000006000300dd000100b521ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="05000300420001001fdaf0014f0000000500000001000000002b4e53523033000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d000000a0000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000300d2000100c3a4100050000000060000000100000000040000fd000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000300e30001003168f0015100000004000000002a554446204c5620496e666f00000000000000000000000102040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080003004f0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="0900030037000100b9a87600530000000010e4070913122c173e2a580100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000007d000000a0000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000001020102010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="080103002b000100bf57080000000000a00000001400000000000000f8ffffffffffffffffffffffffffffff00"/64, 0x40, 0xba00}, {&(0x7f0000011000)="00010300f7000100ec14f001010000007810e4070913142c17172d010300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011100)="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"/480, 0x1e0, 0xbce0}, {&(0x7f0000011300)="010103004200010066ba18000400000001000a00000400000200000000000000", 0x20, 0xc200}, {&(0x7f0000011400)="050103002f0001007008a8000500000000000000001001000200000400000000000000000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c17172d010010e4070913122c173d5e380010e4070913122c173d5e380100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008000000080100000700"/192, 0xc0, 0xc400}, {&(0x7f0000011500)="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"/288, 0x120, 0xc800}, {&(0x7f0000011700)="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", 0x160, 0xca00}, {&(0x7f0000011900)="0a010300280001000830d8000900000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a040000000000001a0400000000000003000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000a000000", 0xe0, 0xcc00}, {&(0x7f0000011a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xce00}, {&(0x7f0000011f00)="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"/288, 0x120, 0xd400}, {&(0x7f0000012100)="0a0103002800010082b7d2000e00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a000000000000000a0000000000000000000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c65727300"/256, 0x100, 0xd600}, {&(0x7f0000012200)="0a0103005a00010088dcd8000f00000000000000040000000100000500000000000001000000000000000000a57c000002000000000000002823000000000000282300000000000012000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000140000000000000000000000100000002823000010000000", 0xe0, 0xd800}, {&(0x7f0000012300)="0a0103006200010084802c012200000000000000040000000100000500000000000003000000000000000000a57c000001000000000000006400000000000000640000000000000000000000000000000010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e380010e4070913122c173d5e3801000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300000000", 0x140, 0xfe00}, {&(0x7f0000012500)="020003001d0001002700f001ff000000000c00004d000000000c00004d000000", 0x20, 0x1fe00}], 0x0, &(0x7f0000012600)) 18:14:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000000)={@multicast2=0xe0000001, @loopback}, 0x10) 18:14:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:14:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x35, 0x0, 0x1}, {0x15, 0x0, 0x0, 0x1423}, {0x6, 0x0, 0x0, 0x7ffffdbf}]}) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 194.992196][ T3900] loop2: detected capacity change from 0 to 510 18:14:09 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8004500b, &(0x7f0000000000)) 18:14:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x5}) [ 195.167521][ T3900] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 18:14:09 executing program 3: socket(0x22, 0x0, 0x3) [ 195.352421][ T3900] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 195.360327][ T3900] UDF-fs: Scanning with blocksize 512 failed 18:14:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) [ 195.517790][ T3900] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 195.583888][ T3900] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 195.672233][ T3900] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 195.680112][ T3900] UDF-fs: Scanning with blocksize 1024 failed 18:14:09 executing program 0: r0 = syz_io_uring_setup(0x7f3f, &(0x7f0000000100), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) r1 = eventfd2(0x0, 0x800) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000200)=[r1], 0x1) 18:14:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x5}) 18:14:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x0, 0x0, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) [ 195.854649][ T3900] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 18:14:10 executing program 4: r0 = epoll_create(0xeff1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x10000008}) [ 195.976613][ T3900] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 195.986800][ T3900] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 195.994849][ T3900] UDF-fs: Scanning with blocksize 2048 failed [ 196.232905][ T3900] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 196.311320][ T3900] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 196.324646][ T3900] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 196.333154][ T3900] UDF-fs: Scanning with blocksize 4096 failed [ 196.339336][ T3900] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) 18:14:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x48, 0x3, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x2}, @CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x48}}, 0x0) 18:14:10 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 18:14:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x5}) 18:14:10 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) 18:14:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @enum={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000240)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:14:10 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 18:14:11 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) 18:14:11 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) sync() umount2(&(0x7f00000001c0)='./bus\x00', 0x0) 18:14:11 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x0, [], 0x5}) 18:14:11 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x45}, {0x2}, {0x6, 0x0, 0x0, 0x7fffffff}]}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 18:14:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x540d, 0x0) 18:14:11 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, &(0x7f0000000100)='=(\x00') 18:14:11 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pread64(r0, 0x0, 0x0, 0x0) 18:14:11 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@session}, {@force}, {@nobarrier}]}) 18:14:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r2, 0x101}, 0x14}}, 0x0) 18:14:11 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) 18:14:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000040)=""/205, 0xcd}], 0x1) lseek(r0, 0x0, 0x0) 18:14:11 executing program 2: r0 = userfaultfd(0x801) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:14:11 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) sync() umount2(&(0x7f00000001c0)='./bus\x00', 0x0) [ 197.890270][ T3954] hfsplus: unable to find HFS+ superblock 18:14:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee1768812002b000203000a0500000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) 18:14:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x43}, @NFTA_SET_TIMEOUT={0xc}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x7}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x7}]}], {0x14}}, 0x80}}, 0x0) 18:14:12 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000100)=0xc) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) 18:14:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x14}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:14:12 executing program 0: r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x2, 0x3}}, 0x10) 18:14:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee1768812002b000203000a0500000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) 18:14:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x80000000}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}]}, 0x14c}}, 0x0) [ 198.699266][ T3970] input: syz0 as /devices/virtual/input/input17 18:14:12 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) sync() umount2(&(0x7f00000001c0)='./bus\x00', 0x0) 18:14:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'b', ' *:* ', 'rm\x00'}, 0x9) 18:14:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x0, 0x0) 18:14:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000180)) 18:14:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee1768812002b000203000a0500000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) 18:14:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xf, 0x3, "91abc12404cf8d5475b993"}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0x94}, 0x1, 0x0, 0x0, 0x24004044}, 0x0) 18:14:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'b', ' *:* ', 'rm\x00'}, 0x9) 18:14:13 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x8001141042, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000080), 0x0, 0x0) 18:14:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x0, 0x0) 18:14:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee1768812002b000203000a0500000098fc5ad90a00bb6a880000d6c8db0000dba67e06000000e28900000200df01800a000000fc0607bdff59100ac45761547a681f009cee4a5a2d8f89814bc6c252674f00c88ebb01005033bf79ac2dfc060115003901000000000000ea0000000000000800b59bd2b8e50ce5af649a702202ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5a1b47b6806323deb3", 0xb8) 18:14:13 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000080), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000000), &(0x7f0000048000)=0x1, 0x0) 18:14:13 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'b', ' *:* ', 'rm\x00'}, 0x9) 18:14:13 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) sync() umount2(&(0x7f00000001c0)='./bus\x00', 0x0) 18:14:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x0, 0x0) 18:14:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80105014, 0x0) 18:14:14 executing program 0: r0 = fsopen(&(0x7f0000000200)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 18:14:14 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'b', ' *:* ', 'rm\x00'}, 0x9) 18:14:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl(r0, 0x0, 0x0) 18:14:14 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="300000002e00bb0000f88a000000000000000000", @ANYRES32, @ANYBLOB="000000000000af090000f000080001"], 0x30}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 18:14:14 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x8000000000000001, 0x0) 18:14:14 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80105014, 0x0) [ 200.876732][ T4020] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:15 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001580)={0x1c, &(0x7f00000013c0)={0x0, 0x0, 0x1, "85"}, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000007c0)={0x1c, &(0x7f0000000680), 0x0, 0x0}) 18:14:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') getdents(r0, &(0x7f0000000140)=""/173, 0xad) getdents64(r0, 0x0, 0x0) [ 200.972685][ T4020] Zero length message leads to an empty skb 18:14:15 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x17, 0x73, 0xea, 0x40, 0x2100, 0x9e64, 0xe393, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa7, 0x1, 0xad, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}, @uac_iso={0x7}]}}]}}]}}]}}, 0x0) 18:14:15 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x8000000000000001, 0x0) 18:14:15 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x240, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000502, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000040)=0x101, 0x9, 0x0) 18:14:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80105014, 0x0) 18:14:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') getdents(r0, &(0x7f0000000140)=""/173, 0xad) getdents64(r0, 0x0, 0x0) [ 201.512456][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd 18:14:15 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x8000000000000001, 0x0) [ 201.612770][ T24] audit: type=1804 audit(1655489655.677:7): pid=4036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3277668281/syzkaller.IgJiQr/24/file0" dev="sda1" ino=1173 res=1 errno=0 [ 201.661996][ T3541] usb 1-1: new high-speed USB device number 6 using dummy_hcd 18:14:15 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x240, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000502, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000040)=0x101, 0x9, 0x0) [ 201.772746][ T20] usb 5-1: Using ep0 maxpacket: 8 18:14:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0x80105014, 0x0) [ 201.902738][ T20] usb 5-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 201.912254][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:14:16 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) lseek(r0, 0x8000000000000001, 0x0) [ 201.953267][ T20] usb 5-1: config 0 descriptor?? [ 202.022163][ T20] pwc: Philips PCA645VC USB webcam detected. 18:14:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') getdents(r0, &(0x7f0000000140)=""/173, 0xad) getdents64(r0, 0x0, 0x0) [ 202.061205][ T24] audit: type=1804 audit(1655489656.117:8): pid=4044 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3277668281/syzkaller.IgJiQr/25/file0" dev="sda1" ino=1168 res=1 errno=0 [ 202.093126][ T3541] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 202.272798][ T3541] usb 1-1: New USB device found, idVendor=2100, idProduct=9e64, bcdDevice=e3.93 [ 202.282595][ T3541] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.290768][ T3541] usb 1-1: Product: syz [ 202.295221][ T3541] usb 1-1: Manufacturer: syz [ 202.299955][ T3541] usb 1-1: SerialNumber: syz [ 202.391488][ T3541] usb 1-1: config 0 descriptor?? [ 202.442476][ T20] pwc: recv_control_msg error -32 req 02 val 2b00 [ 202.460163][ T3541] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected [ 202.469431][ T3541] usb 1-1: Detected FT-X [ 202.487284][ T20] pwc: recv_control_msg error -32 req 02 val 2700 [ 202.532274][ T20] pwc: recv_control_msg error -32 req 02 val 2c00 [ 202.572309][ T20] pwc: recv_control_msg error -32 req 04 val 1000 [ 202.612479][ T20] pwc: recv_control_msg error -32 req 04 val 1300 [ 202.657209][ T3541] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 202.668234][ T20] pwc: recv_control_msg error -32 req 04 val 1400 [ 202.682252][ T3541] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 202.722586][ T3541] ftdi_sio 1-1:0.0: GPIO initialisation failed: -71 [ 202.730022][ T20] pwc: recv_control_msg error -32 req 02 val 2000 [ 202.743569][ T3541] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 202.759864][ T3541] usb 1-1: USB disconnect, device number 6 [ 202.773198][ T20] pwc: recv_control_msg error -32 req 02 val 2100 [ 202.782309][ T3541] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 202.793271][ T3541] ftdi_sio 1-1:0.0: device disconnected [ 202.814663][ T20] pwc: recv_control_msg error -32 req 04 val 1500 [ 202.862050][ T20] pwc: recv_control_msg error -32 req 02 val 2500 [ 202.902531][ T20] pwc: recv_control_msg error -32 req 02 val 2400 [ 202.942936][ T20] pwc: recv_control_msg error -32 req 02 val 2600 [ 202.982221][ T20] pwc: recv_control_msg error -32 req 02 val 2900 [ 203.452650][ T20] pwc: recv_control_msg error -71 req 04 val 1200 [ 203.473905][ T20] pwc: Registered as video71. [ 203.483195][ T20] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input22 [ 203.588928][ T20] usb 5-1: USB disconnect, device number 2 18:14:18 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001580)={0x1c, &(0x7f00000013c0)={0x0, 0x0, 0x1, "85"}, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000007c0)={0x1c, &(0x7f0000000680), 0x0, 0x0}) 18:14:18 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x240, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000502, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000040)=0x101, 0x9, 0x0) 18:14:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x2c}}, 0x0) 18:14:18 executing program 1: rt_sigpending(&(0x7f0000000040), 0xfffffffffffffe36) 18:14:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') getdents(r0, &(0x7f0000000140)=""/173, 0xad) getdents64(r0, 0x0, 0x0) 18:14:18 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000002380)="240000001a005f3814f9f4070009040180000004a7edba00000000000000010040000000", 0x24) [ 204.046649][ T4060] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.082712][ T4064] tipc: Failed to obtain node identity [ 204.088496][ T4064] tipc: Enabling of bearer rejected, failed to enable media 18:14:18 executing program 2: open$dir(&(0x7f0000000140)='./file0\x00', 0x240, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2000502, 0x0) copy_file_range(r0, 0x0, r0, &(0x7f0000000040)=0x101, 0x9, 0x0) 18:14:18 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x6, 0x0, 0x10) [ 204.106774][ T24] audit: type=1804 audit(1655489658.167:9): pid=4061 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3277668281/syzkaller.IgJiQr/26/file0" dev="sda1" ino=1177 res=1 errno=0 18:14:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000020000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5ba04000010000100070c10000000020000006110", 0x58}], 0x1) 18:14:18 executing program 0: r0 = openat$damon_attrs(0xffffffffffffff9c, &(0x7f0000000000), 0x28402, 0x0) write$damon_attrs(r0, &(0x7f0000000040), 0x69) 18:14:18 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000001140), 0x0) prlimit64(0x0, 0x0, &(0x7f0000001140), 0x0) [ 204.476953][ T24] audit: type=1804 audit(1655489658.537:10): pid=4070 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3277668281/syzkaller.IgJiQr/27/file0" dev="sda1" ino=1168 res=1 errno=0 18:14:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) [ 204.623250][ T3544] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 204.882080][ T3544] usb 5-1: Using ep0 maxpacket: 8 [ 205.007542][ T3544] usb 5-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 205.019432][ T3544] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.072805][ T3544] usb 5-1: config 0 descriptor?? [ 205.126455][ T3544] pwc: Philips PCA645VC USB webcam detected. [ 205.552036][ T3544] pwc: recv_control_msg error -32 req 02 val 2b00 [ 205.592301][ T3544] pwc: recv_control_msg error -32 req 02 val 2700 [ 205.633736][ T3544] pwc: recv_control_msg error -32 req 02 val 2c00 [ 205.672213][ T3544] pwc: recv_control_msg error -32 req 04 val 1000 [ 205.712154][ T3544] pwc: recv_control_msg error -32 req 04 val 1300 [ 205.752025][ T3544] pwc: recv_control_msg error -32 req 04 val 1400 [ 205.792225][ T3544] pwc: recv_control_msg error -32 req 02 val 2000 [ 205.832039][ T3544] pwc: recv_control_msg error -32 req 02 val 2100 [ 205.882096][ T3544] pwc: recv_control_msg error -32 req 04 val 1500 [ 205.922132][ T3544] pwc: recv_control_msg error -32 req 02 val 2500 [ 205.962241][ T3544] pwc: recv_control_msg error -32 req 02 val 2400 [ 206.002382][ T3544] pwc: recv_control_msg error -32 req 02 val 2600 [ 206.043766][ T3544] pwc: recv_control_msg error -32 req 02 val 2900 [ 206.516914][ T3544] pwc: recv_control_msg error -71 req 04 val 1200 [ 206.525983][ T3544] pwc: Registered as video71. [ 206.533708][ T3544] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input23 [ 206.551478][ T3544] usb 5-1: USB disconnect, device number 3 18:14:21 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001580)={0x1c, &(0x7f00000013c0)={0x0, 0x0, 0x1, "85"}, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000007c0)={0x1c, &(0x7f0000000680), 0x0, 0x0}) 18:14:21 executing program 2: r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2}, 0x18) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='t', 0x1}], 0x1) 18:14:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@datasec={0x2, 0x1, 0x0, 0xf, 0x2, [{}], "bef5"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], '&i'}]}, {0x0, [0x0, 0x2e, 0xe]}}, &(0x7f0000000780)=""/145, 0x45, 0x91, 0x1}, 0x20) 18:14:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 18:14:21 executing program 3: r0 = epoll_create1(0x0) pipe(&(0x7f0000000e80)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000002c0)={0x20002000}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x3, r2, &(0x7f00000000c0)={0x20002310}) 18:14:21 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x56, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x777}) r0 = syz_open_dev$mouse(&(0x7f0000000bc0), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000bc0), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0), 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 18:14:21 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x41}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@cgroup, r0, 0xd}, 0x14) 18:14:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 18:14:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x30}}, 0x0) 18:14:21 executing program 3: r0 = syz_io_uring_setup(0x7506, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), 0x10}, 0x80) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 18:14:21 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x8, 0x1f, 0x4}, {0x6, 0x0, 0x8, 0x9}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)) openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), r1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000429bd7000fbdbdf2504000000050038000100000006002c000300000008003a001f0000000800390002000000050035003f000000"], 0x3c}}, 0x8000) socket(0x2b, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x40a, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000090}, 0x4000) [ 207.532065][ T20] usb 5-1: new high-speed USB device number 4 using dummy_hcd 18:14:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getchain={0x2c, 0x66, 0xfffffffffffffffb, 0x0, 0x0, {}, [{0x8, 0xa}]}, 0x2c}}, 0x0) [ 207.693878][ T24] audit: type=1326 audit(1655489661.757:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4096 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fb3549 code=0x0 [ 207.778027][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.786410][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.802121][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 207.942546][ T20] usb 5-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 207.952044][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 208.035304][ T20] usb 5-1: config 0 descriptor?? [ 208.104126][ T20] pwc: Philips PCA645VC USB webcam detected. [ 208.512452][ T20] pwc: recv_control_msg error -32 req 02 val 2b00 [ 208.557478][ T20] pwc: recv_control_msg error -32 req 02 val 2700 [ 208.606044][ T20] pwc: recv_control_msg error -32 req 02 val 2c00 [ 208.662451][ T20] pwc: recv_control_msg error -32 req 04 val 1000 [ 208.702117][ T20] pwc: recv_control_msg error -32 req 04 val 1300 [ 208.752658][ T20] pwc: recv_control_msg error -32 req 04 val 1400 [ 208.792109][ T20] pwc: recv_control_msg error -32 req 02 val 2000 [ 208.842394][ T20] pwc: recv_control_msg error -32 req 02 val 2100 [ 208.884808][ T20] pwc: recv_control_msg error -32 req 04 val 1500 [ 208.922181][ T20] pwc: recv_control_msg error -32 req 02 val 2500 [ 208.962240][ T20] pwc: recv_control_msg error -32 req 02 val 2400 [ 209.002208][ T20] pwc: recv_control_msg error -32 req 02 val 2600 [ 209.042359][ T20] pwc: recv_control_msg error -32 req 02 val 2900 [ 209.524721][ T20] pwc: recv_control_msg error -71 req 04 val 1200 [ 209.537010][ T20] pwc: Registered as video71. [ 209.543909][ T20] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input24 [ 209.563065][ T20] usb 5-1: USB disconnect, device number 4 18:14:24 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x72, 0x19, 0xa9, 0x8, 0x471, 0x302, 0x355e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0x44, 0xed}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000001580)={0x1c, &(0x7f00000013c0)={0x0, 0x0, 0x1, "85"}, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000007c0)={0x1c, &(0x7f0000000680), 0x0, 0x0}) 18:14:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8, 0x13, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}}, 0x0) 18:14:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) 18:14:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x2}) ioctl$TUNDETACHFILTER(r0, 0x400454d1, 0x0) 18:14:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) setreuid(0xee00, 0xee01) ioctl$TIOCGSOFTCAR(r0, 0x4b6a, 0x0) 18:14:24 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') [ 210.114188][ T24] audit: type=1326 audit(1655489664.177:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x7ffc0000 [ 210.139523][ T24] audit: type=1326 audit(1655489664.177:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x7ffc0000 18:14:24 executing program 1: clock_nanosleep(0x439200ce4b0ee3dc, 0x0, 0x0, 0x0) [ 210.246749][ T24] audit: type=1326 audit(1655489664.257:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=42 compat=1 ip=0xf7f97549 code=0x7ffc0000 18:14:24 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001100)={0x200, 0xa, 0x4}) writev(r0, &(0x7f0000002440)=[{&(0x7f00000023c0)='e', 0x1}], 0x1) 18:14:24 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000001400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001540)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001580)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 18:14:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000ac0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000780)={'\x00', 0x0, 0x2}) [ 210.246909][ T24] audit: type=1326 audit(1655489664.257:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x7ffc0000 [ 210.247109][ T24] audit: type=1326 audit(1655489664.257:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x7ffc0000 [ 210.247258][ T24] audit: type=1326 audit(1655489664.267:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=42 compat=1 ip=0xf7f97549 code=0x7ffc0000 18:14:24 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x12, 0x0, &(0x7f0000000100)) [ 210.247412][ T24] audit: type=1326 audit(1655489664.267:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x7ffc0000 [ 210.247563][ T24] audit: type=1326 audit(1655489664.277:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=330 compat=1 ip=0xf7f97549 code=0x7ffc0000 [ 210.247713][ T24] audit: type=1326 audit(1655489664.277:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4112 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f97549 code=0x7ffc0000 18:14:25 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@host}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f00000000c0)={&(0x7f0000000bc0), 0x2, 0x400}) [ 210.891594][ T3544] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 211.152123][ T3544] usb 5-1: Using ep0 maxpacket: 8 [ 211.273685][ T3544] usb 5-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 211.282998][ T3544] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.359412][ T3544] usb 5-1: config 0 descriptor?? [ 211.415472][ T3544] pwc: Philips PCA645VC USB webcam detected. [ 211.842238][ T3544] pwc: recv_control_msg error -32 req 02 val 2b00 [ 211.884449][ T3544] pwc: recv_control_msg error -32 req 02 val 2700 [ 211.942141][ T3544] pwc: recv_control_msg error -32 req 02 val 2c00 [ 211.994393][ T3544] pwc: recv_control_msg error -32 req 04 val 1000 [ 212.042269][ T3544] pwc: recv_control_msg error -32 req 04 val 1300 [ 212.091979][ T3544] pwc: recv_control_msg error -32 req 04 val 1400 [ 212.142118][ T3544] pwc: recv_control_msg error -32 req 02 val 2000 [ 212.187304][ T3544] pwc: recv_control_msg error -32 req 02 val 2100 [ 212.255320][ T3544] pwc: recv_control_msg error -32 req 04 val 1500 [ 212.312212][ T3544] pwc: recv_control_msg error -32 req 02 val 2500 [ 212.362088][ T3544] pwc: recv_control_msg error -32 req 02 val 2400 [ 212.404500][ T3544] pwc: recv_control_msg error -32 req 02 val 2600 [ 212.454492][ T3544] pwc: recv_control_msg error -32 req 02 val 2900 [ 212.942276][ T3544] pwc: recv_control_msg error -71 req 04 val 1200 [ 212.952530][ T3544] pwc: Registered as video71. [ 212.959337][ T3544] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input25 [ 212.986289][ T3544] usb 5-1: USB disconnect, device number 5 18:14:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000001640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x205}}], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, &(0x7f00000039c0)={r3}, &(0x7f0000003a00)=0x8) 18:14:27 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf7, 0x27, 0x72, 0x40, 0x12d1, 0x143c, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x30, 0xf0, 0xa1}}]}}]}}, 0x0) 18:14:27 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x1) 18:14:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x13c, 0x5802, 0x294, 0x13c, 0x294, 0x200, 0x378, 0x378, 0x200, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x114, 0x13c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x5, 0x4}}}, {{@uncond, 0x0, 0xa4, 0xc4}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x324) 18:14:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xd0, 0x0, &(0x7f0000000040)=0xa4ffffff) [ 213.586792][ T4138] xt_connbytes: Forcing CT accounting to be enabled 18:14:27 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@size={'size', 0x3d, [0x50]}}]}) 18:14:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001240)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 213.734759][ T4146] sctp: [Deprecated]: syz-executor.5 (pid 4146) Use of struct sctp_assoc_value in delayed_ack socket option. [ 213.734759][ T4146] Use struct sctp_sack_info instead 18:14:27 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x1) 18:14:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003500), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) [ 213.923232][ T3544] usb 3-1: new high-speed USB device number 2 using dummy_hcd 18:14:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003500), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 18:14:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x2) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5393, &(0x7f0000001180)={{}, 0x0, 0x20000003, @unused, @name="33d4bbdae1fdf5c66d937ecc8ecf871d6c6ad2a785d54640f5fb3bebce737f1f2869f0cf7f02f8cea3a6f8a573d35b270b75dcb6e32909af8739ddfdd536ca6c7aaddd5adab8454a4e63b073773728ab23e5bea88e62becf1cf157acdd64fec366fec69d138e20201f63aff8f04af310162fe1c04c18053c811faf3fe4577811a9a49a502e7701d9c37c8d7ffc415152579d5671973d41b99fd2c295829f10a16fffca1cd7bd28fa6978d221d3968938cd8e01678d375315cf0419f1e653c70d62bfe79d9322652cddeb2bdb7b75e3d41fe9d75c88265cff3c10e57db14f619c6196fb064490c7b54e27ac86f3762693f0cd7c1e1c90ed76ff0ab83f51455e1b3e07e15f79adc861af73837e8f5d73a3c7ab9f704b055ace016ac75c148b178c355f6e1f67548b7afd05f50fdb392d38dbe937a843050e2551f8070c5166c93f42a9b89fe9cc1bb660a3f9ff78b12d465094d06b3eb2d9afd89d08e4d1e8e2faef7285e0dae9b858c3f5bed18dc30288331a302f7929e16fc9740fe83ebf02ecd8c00132b3244a07f1ab5f93bcd3c58b52c5ae171f3d925373f9befc6d7e865002429585a389bc3cde3cd34408a852be18b8672822da7fbba154ee6a7cf3ae76460ab1c3d0e04fdf86c76edff580a9333810eee3bc8fafa9ad51314472d5f8dc0fae0b4389b6fe83bbe6c3cd53458c052310375d1341380def455abf761b46a463935e04272dccb07ad704566c4babb79894bf0f253e13b4df8a2b47610d371b3ef30048765913fcfcc5fbcc04550062f535d177bf01ceb4609110f99c70e92186506f2771ca58edee9377b5da59ae230cbd274e38cd8161cd4408da8c56bd283ae56dc0cca85d3877ec5eaea10cc5fa57d6c028d5edfc3c97d5e9ec9a21e90c9b5ff9df2f895b14736b593ded968c0bd5a0285f8a9674bbfe97df7ca41b3673de381c1621122472ccb883d02ac80bb4b2c7296003b438c765220ed809e59253d8d2601c5bbe6972263bd02d86c4274f79661fa280ca709e557d7c466c64e6fc05ee2c0e1b3c3ba286c1672d550053133364fbec3c7b429bb494c8eba933590e9e6b39d7bb6daf297b91b91a7725dfeea170f14735813d4fc4c508dc96c2a998b239fa45d83d0e6124a94bee422be8f02f7254ee08ad77cdbf19d1623efb8c272868b0e9d43a2c0860711206124efc76ceac2e7353929c83cb94a01d65a3e3f388a804d51557235a3d6dfb3ae8ce44a0e38f7f032de4124e349fe13b5367612cb553ffe2ab4a40bbb76d6bd1ee1bdcdd9fa50c671263454c58067cb06486f6cfb6a5ff0ed6ebdab1b0be16c85de4a46a8e0f6895400282eee7dca0c28f2db5e374b4f9dd854dbc2a73c5b6caabcf70e41887e97f59ee11dd6ce4373dac0c142a910eecc32b3d074eda29c184eebf23ffb46c174fe99af7ddf6742ce42004779a1ee428cbcd8b5ac8622373be6c5367911e8c4ff6666a175d7aacd52bef6f01ee9cadb47afe3404f83688925b2223c7cda8e9971a86114bfda77e68c20a89cf4b848e767c1cd45df2a4c36f3dade9da11c46b00b76d21ca91e6ff735411e105950b8ebb53b167477c0ef7db012a9dbf21e788f07b2e28532020393a008fe9303ad6b5063f04fc9873df45987eac3c88e77c257b71ac04372e4f2f22462b9d3fe99bc6f3443593c4129061e1080722af30b42366cbb73423529d0e6db7d523dffb404e373d833c3f1ac3d1c83ee4793951436d932967e0623095cd02a46138da458541e77316cda910744b60dc3a8d503448c5fb1e4419f8079416c3a3a025330237d08339620d0dc3957a4457ad2bb8296147452b800653c0eb71fb7ca3fea640647fa8aab4d0dd3d984ada5bef17be7b55bb4f35446ed25a76b3ceffc0081fcdbbd5f8b24bc2b4d1bf0fac9ec35d9d02b07f7bb2f75e7012866daf197106f7787cfd42bb241c4a45229f19ea7af0cfa706fcd5f1d5eeb70c4116d472c4d436725be1cdc9b83c8978c96c277c2c78d960ac2ba40fec7cc9588cb0a7d77a3964b14f2d0f50abd80c98a06235359428140e96ca3947d7d11790a7307e47acea1537d9b9f97b22da8f61bf9949558619c4c28ac0526521968a74b9a40c1ca645a6efa542503e73a79c1a9d019ff1c03e1579eb91a8f9d75b190217f0fcc563305c07d948d3d2091fcaa8c6abde2188448fc1119f66c33be5fbf49f353dd484620f2cde5b0aca793c30c785a13ba74b13e3bfc84dff0299c5ad4921d088866803414f89417f7b724cbdad833838bdbee307d339d324e14d439fab46ebf3cdc23af8bbe7d94b483d5227d236fa2b1b6dd9981605cbf3a9263b7ac5f2f7cb085a7cdf6b54bb76d425d9e7ee95d472f6958ca1de5bf2f054db043a31f7312e3106fcc35eee22a7c0e34a6f6e1bfcee55c1544a281c50e47c727669f29714b646169abd1f9c511eebae1f4d25878332a9e46b0cfcc0ca3427a376faaf9afa9ad93eb7549b7891ff5661ba096ab95223b9582f2d221521b3fc42abd6eb49c048ca8eff28b140dfd6dd8d9c6eaa64f8f903e81261112b40138a062d7167b73363b4446740d01049dce9007affbec56874214ebeb4529a71858caadb6cc69582adc213b9388a15855fc3946a5351c347dcd9e3f2e63fa3bc0c87ee5a0634258b42a0f87a645a032c05cb4f911212443276ce19141afc95ad76a77903781310cc53ba2018f73427a3f0bb42f7345da163d333feb4595db453a53b168fd5fa40a3f0f28fa3ff74dd69d49e1f535cf5dbcb165f5bb9cdc7265f0c0999bcbb8b92b1ff3136e641c41b7243f3da652b8f3b5bf5f67d1bdd68de8d94ed642defc31cc276c651181700c61da0ebd32b12961b612a9df2bde07d4f24715fd54f43774d7ef6dcf3a30dbe7b7926aeafa42d16dae23fa5eefd493bcb24bb3665958e31010089e9cd092acb9062aefe808befb963d2851a67f4ae5994eab0f93446f50ac8347906dbf69f44faa8a99971e945ec12914710f370c012d2e85869e25e121afda168641d73b3f7df0a7f476cea4fa66a6360c70307a742b528f67f08805898b480d9c2e2fdd3e24a95af0f6d264d9ae39952bbbe61688175a61f6307ffa5b796da21921706889230d935f27eb63a1ce63470b22c885ee64e28b212f0462693ef07e68439f3cfd2921a0832451382ae835dba59ad1551967f924668cdc154c063ae518b821ffa395acfe26ff19e5ee6f54af37cc2157606226ddd8435429a2e9309b6ebf13de5fdcd34a1e3d53e42db8b04c50d77b0c2a90f9965d5cdfdc9b4990d8b2411fafa0a05004b5ead6045292b9bd9c8a121a4a25c90b810b88af5a80b868cde4a9517c37a48e6f2a40a323fcb10ff080503a7df23d0863635e093a9e50b9430235482eb52e6735e9654c6ca4e6055adcb5e43c440bcf47fc26ba8150fdf84ae86b75a41b33bb4a15a7546ed20fa1dbae93c66d4920baa7f524248e21c915b6674f7ec7d06d56ab3ce5b5168ff72b30485fd462b4f3c60234c85eb60a729d5692d91e2611253f402a303596ac566d6009953f0657f09c18235d626927ad718da72a44a7839704d8860011ff52437e1503fdb7dae8d000bf9ffc7989f8ae63d8320c1895470f70cfcd8923876f9aa6912a5be040b5cd93d3aa091cad48d8b36fcf3b875de1b538d3f3bf98d05108f030940ef63d9989aeeaf8c9c2461eba2622be1b8226abffd7b8b3bcb20100a35247f9b2a1267e8eca7bb42e88280bdc2edf2ab13c123594a7e36da62f66e8b25b0832d6d8f4d0f0d1cd8f42585c7cad84a23b6f629d426efba740ab1240be894faeca33410ee2b6334e9e850800f219a01f9b08881607d3ba41b68972f5a7364a14fd63509bf665e3e4d12e1764e0967d7d17739f42536cf84cc0d9c2c55c307f0d871d4d3988909d2fc82fc9b0dea9f29b9fd6c363afa2f182fa982580a2bcc93d73cda25bf1f59d3548805b9b5cf46caf857c86ead87c2f28aaf39e47fd3fb99690b7ea8d87d2209fd43ff25287ddf2ea20575919726650c834d223f4e3247e4e312444ef47062bc5a008fb9f0b4621b86283a08bda87a0adf4eeb8219acdf1f254058bf45d89d82b1ced6fab41ac02116bc8127e09c89cf7dfa84c40d8583cf64a26ebcd1bcbe204c34a417907b174ac17e2877954e5b6cc9393a4eb063a4a0eb455a988565deff73fe005a309274734481baf78b371156d8f41b8f4b1f20a206fc5868a5310472dafcfc4014650894c5a358205ba5d9bdd4a1d8abc4af5f15a32fbbfd34e12a4f4737b6b13c3448b67690cb1687d33eaa2d71c8e9bc08085913f56341c846a5af6b72f164749b873208cf28582c94890ca2b0da6db828834a4ff59df4beeae7e63f0f9a9a8ba8a964c6faede0bb2c7124ad009c6aeb8f54e0c7f6f6da10a0e8e7424173b5b9254b2257875cbd8864bdea1c5b2085de2895b35b62a5e8b6beb37309a7e78a0d00e9623fe6caac2f3ce49a5b44064cf35e8393c6d5c18d83badac3700ec5595199bb7fc21d184cd82449fe5b45c1aa27207e208ab0e1010f2f3c0bf8655d9b3953c6cf81a468c45883e16a3b3f1f116466b6f30e6e9322e077decd98c1769c4d0d0d124e1abe7bc2efb03a4d3df26acc39168bc23233a63069c1b2b2fa26a0769cf983cb99589023239b9e5af95cc299d12e3459aaa1ba41eb0728937ef2d80a560901099b77c4be04eac11702a14cd8d83dd6093dd8e7bf8bd3d61e83262877200054c288eac32a8d6fb3f4db3cf05d939881d69bce866ac4ff6ea6a99ca9558ab80ddd342c30d540b91790c4997de186b8235e32ad1bdde13812732214d65424f28e0a23d0536f78b03d23438b665e0899536ebe8fa2295146e1dd5a6a2ecad38c26d93b6258b3e8c65d11934e138c987e9f91076b0cbd3ae0a4feeaffb25e8a3b0549c4d99eaa89391c5ae3e877481972eb10da63ad9df60692381139d32b2587cdb0909674be69475cc71d858421d0dd71b5bcd690388110fc6ef25483e5e384d709eaa9c8f58cd58becec48d7041b3ce5c92632def501230f9d5a548d540e4473b514a22cf15341e01cae0e3df72bf910fe61041cf5c276c5bd1442b6b1e06c027a625e348d9949a877f72eead8d736a3837d851fa454dcb7ebaa8c7825a54a0f12a2b15559a96f2ddf6f9358b25de3cc034175f4767bef248982290e1968b9c0f2878adab066eedac34d90cdffd86f4184a8178e3e575eef4dbddd170e076d604e5c9e4ace9b76f4e279c555bd1eb4541dcf1677f89bd0089e84480838d7bad526edc5f4717a25fdff1f70dddaf43d9667efac8f5c5dfd43c3416ef577317cb1d1da8692e9819061d73e5e2d31aef84ea2711d1a2e982db76b8c76d61ddd509f8ecd09afb5817f6b41309c7ca464040e88eaecb8f83197cef04988822acaebbe8931eb8a61d66c5e4ebc6bb9f30b0153e2493783a3d020daa1924a5b4b043e482abcddc60ca5fcc302b07e0ff0c86b2e34ad098e9e4e4bfba29e97a587d15b013cdb0ea84340f336b0486c264954d9a4bab35cf34160d102abd2479eafbc5fed677a0533f9613c07262ace01e6563fc3fecb6f4965833d0d5ee97608eeff2c31c96f6c411cad0b53cb89ad3aaaa78943fb1ce2080ece0900"}) 18:14:28 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x1) [ 214.229219][ T4154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.312599][ T3544] usb 3-1: New USB device found, idVendor=12d1, idProduct=143c, bcdDevice= 0.00 [ 214.322141][ T3544] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.360777][ T3544] usb 3-1: config 0 descriptor?? [ 214.405271][ T3544] usb-storage 3-1:0.0: USB Mass Storage device detected 18:14:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x11, 0x4, 0x4, 0x80000001}, 0x48) [ 214.608348][ T3544] usb 3-1: USB disconnect, device number 2 18:14:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000780)={0x34, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x18, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x48]}]}]}]}, 0x34}}, 0x0) 18:14:29 executing program 3: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002f40), 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 18:14:29 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x1) 18:14:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003500), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 18:14:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x54}, {0x1c}, {0x6, 0x0, 0x0, 0x7fff8000}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 18:14:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x9effffff, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8, 0x2}, @NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0xff}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xffffffff}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 18:14:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 18:14:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0x38}}, 0x0) 18:14:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003500), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000000)) 18:14:29 executing program 5: setresuid(0x0, 0xee01, 0xee01) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, &(0x7f0000000240)={'wg0\x00'}) 18:14:29 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000200000006110600000000000c600000000000000950000000000000047975262d13748af9b831f6420d1200f79a6189522ff0f00000000000028e39d3c3ff01db5"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r1, r0, 0x4}, 0x10) 18:14:29 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) listen(r0, 0x0) [ 215.622829][ T24] audit: type=1326 audit(1655489669.687:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4178 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f13549 code=0x0 18:14:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @local}]}, 0x30}}, 0x0) [ 215.726934][ T24] audit: type=1326 audit(1655489669.707:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4178 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=6 compat=1 ip=0xf7f13549 code=0x0 18:14:29 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x3, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) rt_sigtimedwait(&(0x7f0000000000)={[0x7fffffff]}, 0x0, 0x0, 0x8) 18:14:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x541e, 0x0) 18:14:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_DF={0x5, 0xd, 0x4}]}}}]}, 0x3c}}, 0x0) 18:14:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 216.013185][ T4192] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 216.020631][ T4192] IPv6: NLM_F_CREATE should be set when creating new route [ 216.028163][ T4192] IPv6: NLM_F_CREATE should be set when creating new route 18:14:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000400002000000000000000000000000000000003efdffffff000000001800058014000200ffffffff"], 0x70}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000500)="93a745710b01619b9a2be11a0800", 0xe, 0x0, 0x0, 0x0) 18:14:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @local}]}, 0x30}}, 0x0) 18:14:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x541e, 0x0) 18:14:30 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000340)=@lang_id={0x4}}, {0x2, &(0x7f0000000480)=@string={0x2}}]}) 18:14:30 executing program 3: r0 = socket(0x2, 0x80805, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ppoll(&(0x7f0000000300)=[{r0, 0x100}, {r1}], 0x2, 0x0, 0x0, 0x0) 18:14:30 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r0, 0x0, 0x3) [ 216.405967][ T4202] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.463779][ T4204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.525866][ T4205] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:14:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @local}]}, 0x30}}, 0x0) 18:14:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:14:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x541e, 0x0) 18:14:30 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78}, 0x78) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x5bd5}) 18:14:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)) [ 216.982228][ T3544] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 217.023772][ T4216] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 18:14:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @local}]}, 0x30}}, 0x0) 18:14:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSRS485(r0, 0x541e, 0x0) 18:14:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x10, 0x4, 0x4, 0x9, 0x40, 0x1}, 0x48) 18:14:31 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xe}, {0xffff, 0xffff}}}, 0x24}}, 0x0) [ 217.358177][ T4225] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 217.372703][ T3544] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 217.530971][ T4231] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.562651][ T3544] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 217.572041][ T3544] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.580206][ T3544] usb 1-1: Product: syz [ 217.584696][ T3544] usb 1-1: SerialNumber: syz [ 217.955754][ T3541] usb 1-1: USB disconnect, device number 7 18:14:32 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCGETA(r0, 0x80045432, &(0x7f00000000c0)) 18:14:32 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000004400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = dup(r0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) 18:14:32 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x18, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x3ff}]}}]}, 0x48}}, 0x0) 18:14:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x1, 0x0, 0x0, {{@in=@local, @in6=@private2}, {@in6=@local, 0x0, 0x32}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-aesni\x00'}, 0x2}}]}, 0x13c}}, 0x0) 18:14:32 executing program 5: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) syz_usb_connect$cdc_ncm(0x2, 0x83, &(0x7f00000005c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x71, 0x2, 0x1, 0xd1, 0x0, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "abc6c6160e"}, {0x5, 0x24, 0x0, 0x21}, {0xd, 0x24, 0xf, 0x1, 0x3}, {0x6, 0x24, 0x1a, 0x0, 0x1}, [@acm={0x4}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x0, 0x80}]}, {{0x9, 0x5, 0x81, 0x3, 0x38, 0x20, 0x0, 0x40}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x3f}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x0, 0x0, 0x1, 0x20}, 0x6b, &(0x7f0000000680)=ANY=[@ANYBLOB="050f6b00060710020426fdff14100407b349196112c9d8ca1ac50d51e1d70c8220100a03000100000f000500c000000030000000000000000f00000000c0000005100a"], 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x43f}}, {0x0, 0x0}, {0x0, 0x0}]}) 18:14:32 executing program 3: futex(&(0x7f0000000040), 0x5, 0x0, 0x0, &(0x7f00000000c0), 0x42ffffff) 18:14:32 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, &(0x7f0000000200)=0x40) [ 218.549758][ T4238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:14:32 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x3, &(0x7f0000000100)=[{0x24}, {0x84}, {0x6}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:14:32 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000004400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = dup(r0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) 18:14:32 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)) 18:14:32 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xd7, &(0x7f0000000000)=""/215, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = socket(0xa, 0x3, 0xe8) sendmsg$inet6(r2, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) r3 = socket(0xa, 0x3, 0xe8) sendmsg$inet6(r3, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0xac8f04a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 218.912415][ T3544] usb 6-1: new full-speed USB device number 2 using dummy_hcd 18:14:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "001600", 0x18, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@eol]}}}}}}}}, 0x0) [ 219.085057][ T24] audit: type=1326 audit(1655489673.147:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4248 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f9d549 code=0x0 18:14:33 executing program 4: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r2}, 0x8) 18:14:33 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000004400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = dup(r0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) [ 219.296138][ T4256] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 219.313703][ T3544] usb 6-1: not running at top speed; connect to a high speed hub [ 219.402334][ T3544] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 219.412922][ T3544] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 18:14:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0xe, 0x0, 0x0, 0x0) 18:14:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x700, &(0x7f00000000c0)={&(0x7f0000000b40)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}]}, 0x40}}, 0x0) [ 219.808700][ T4263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.994790][ T3544] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.004286][ T3544] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.012635][ T3544] usb 6-1: Manufacturer: п [ 220.372326][ T3544] cdc_ncm 6-1:1.0: bind() failure [ 220.390129][ T3544] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 220.397163][ T3544] cdc_ncm 6-1:1.1: bind() failure [ 220.441597][ T3544] usb 6-1: USB disconnect, device number 2 18:14:34 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 18:14:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)=@can_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_SRC_IF={0x8}, @CGW_DST_IF={0x8}]}, 0x24}}, 0x0) 18:14:34 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000004400)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = dup(r0) ioctl$FIONREAD(r2, 0x541b, &(0x7f00000000c0)) 18:14:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0xe, 0x0, 0x0, 0x0) 18:14:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0xe, 0x0, 0x0, 0x0) 18:14:34 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x8, &(0x7f0000001680)=""/71, &(0x7f00000000c0)=0x47) [ 220.914073][ T4272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.938294][ T4274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:35 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 18:14:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001000028020000028401", 0x63, 0x400}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000000002e", 0x37, 0x540}], 0x0, &(0x7f0000012c00)) 18:14:35 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_RELDISP(r0, 0x541d) 18:14:35 executing program 5: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000240)={0x0, 0xe1, 0x0, {0x1, @win={{}, 0x0, 0xc298, 0x0, 0x0, 0x0}}}) 18:14:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0xe, 0x0, 0x0, 0x0) 18:14:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0xe, 0x0, 0x0, 0x0) [ 221.387155][ T4286] loop1: detected capacity change from 0 to 5 18:14:35 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 18:14:35 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_RELDISP(r0, 0x541d) [ 221.583218][ T4286] EXT4-fs (loop1): Unsupported encryption level 46 18:14:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x0, 0x1, 0x40, 0xfffffffffffffffe}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=r4, @ANYBLOB="fbff00000000000008001c00ef"], 0x28}}, 0x0) 18:14:35 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001000028020000028401", 0x63, 0x400}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000000002e", 0x37, 0x540}], 0x0, &(0x7f0000012c00)) [ 221.723254][ T4292] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 221.783165][ T4294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:35 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 18:14:36 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_RELDISP(r0, 0x541d) [ 221.955481][ T4302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0xe, 0x0, 0x0, 0x0) 18:14:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$packet(r0, &(0x7f0000000700)="93a745710b71619b9a2be11a88a8", 0xe, 0x0, 0x0, 0x0) [ 222.079477][ T4305] loop1: detected capacity change from 0 to 5 [ 222.183910][ T4305] EXT4-fs (loop1): Unsupported encryption level 46 18:14:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x8921, &(0x7f0000000000)="fcdcc193a65e5540c14cabd4fc693a") 18:14:36 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001000028020000028401", 0x63, 0x400}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000000002e", 0x37, 0x540}], 0x0, &(0x7f0000012c00)) 18:14:36 executing program 4: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000000}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) 18:14:36 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$VT_RELDISP(r0, 0x541d) [ 222.397212][ T4312] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.537149][ T4314] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 18:14:36 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) [ 222.643169][ T4320] loop1: detected capacity change from 0 to 5 [ 222.716470][ T4320] EXT4-fs (loop1): Unsupported encryption level 46 18:14:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10}}}]}, 0x40}}, 0x0) 18:14:37 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d9f4655fd9f4655f0100ffff53ef010001000000d9f4655f000000000000000001000000000000000b0000000001000028020000028401", 0x63, 0x400}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000000000000000000000000000000000002e", 0x37, 0x540}], 0x0, &(0x7f0000012c00)) 18:14:37 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000140)={0x2}) 18:14:37 executing program 4: r0 = syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000149000/0x2000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, &(0x7f0000000080), 0x0, 0x62, 0x1}, 0x0) io_uring_enter(r0, 0x4efb, 0x0, 0x0, 0x0, 0x0) 18:14:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') read$eventfd(r0, &(0x7f00000001c0), 0x8) 18:14:37 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x24, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0xe}}]}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x6c}}, 0x0) 18:14:37 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x20, 0x1401, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffff3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 223.411522][ T4331] loop1: detected capacity change from 0 to 5 [ 223.444853][ T4331] EXT4-fs (loop1): Unsupported encryption level 46 18:14:37 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x17, 0x43, 0xe0, 0x8, 0xb48, 0x1008, 0x8b1a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbc, 0x27, 0xc5}}]}}]}}, 0x0) 18:14:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x4000000}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/126, 0x7e}], 0x1, 0x0, 0x0) 18:14:37 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/217) [ 223.823833][ T4340] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.834308][ T4340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:14:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x232d}]}, 0x28}}, 0x0) 18:14:38 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x7, 0x4, &(0x7f0000000640)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f00000001c0)='syzkaller\x00', 0x7, 0x86, &(0x7f0000000200)=""/134, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:14:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x4000000}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/126, 0x7e}], 0x1, 0x0, 0x0) 18:14:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000002c0)="2240adb383969ebc1e2a28721a5f56040bfa6d188e863a219682a2d3535630ece73597d0586352d14adf282c", 0x2c, 0x41, &(0x7f00000001c0)={0xa, 0x1000, 0x0, @private0, 0x400}, 0x1c) ppoll(&(0x7f0000000000)=[{r0}, {r1, 0x2000}], 0x2, 0x0, 0x0, 0x0) 18:14:38 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x802, 0x0) r0 = syz_io_uring_setup(0x3d27, &(0x7f0000000300), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_ASYNC_CANCEL={0xe, 0x5}, 0x4) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 18:14:38 executing program 5: sched_setattr(0x0, &(0x7f0000000000)={0x58}, 0x0) [ 224.222312][ T3544] usb 5-1: new high-speed USB device number 6 using dummy_hcd 18:14:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) 18:14:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x4000000}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/126, 0x7e}], 0x1, 0x0, 0x0) [ 224.243566][ T4351] syz-executor.3[4351] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.462005][ T3544] usb 5-1: Using ep0 maxpacket: 8 18:14:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x17, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6a}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 224.763199][ T3544] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=8b.1a [ 224.772636][ T3544] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.783163][ T3544] usb 5-1: Product: syz [ 224.787465][ T3544] usb 5-1: Manufacturer: syz [ 224.793006][ T3544] usb 5-1: SerialNumber: syz [ 224.850869][ T3544] usb 5-1: config 0 descriptor?? [ 224.928335][ T3544] ttusb_dec_send_command: command bulk message failed: error -22 [ 224.936737][ T3544] ttusb-dec: probe of 5-1:0.0 failed with error -22 [ 225.097751][ T3544] usb 5-1: USB disconnect, device number 6 18:14:39 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x17, 0x43, 0xe0, 0x8, 0xb48, 0x1008, 0x8b1a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbc, 0x27, 0xc5}}]}}]}}, 0x0) 18:14:39 executing program 1: setreuid(0xffffffffffffffff, 0xee00) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8971, &(0x7f00000001c0)={'wg2\x00'}) 18:14:39 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x11, 0x67, 0x0, 0x20000000) 18:14:39 executing program 3: r0 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000040), 0x20001, 0x0) write$damon_target_ids(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\r'], 0x15) 18:14:39 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x4000000}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/126, 0x7e}], 0x1, 0x0, 0x0) 18:14:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x42) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x124, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xf4, 0x2, {{}, [@TCA_NETEM_REORDER={0xc}, @TCA_NETEM_DELAY_DIST={0x1b, 0x2, "c755efca651338b69077170780912ad54641d3e85cc33a"}, @TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_LOSS={0x8c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x4}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_RATE64={0xc}, @TCA_NETEM_LATENCY64={0xc}]}}}]}, 0x124}}, 0x0) 18:14:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt-generic)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 18:14:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 225.777461][ T4375] netem: incorrect ge model size [ 225.782997][ T4375] netem: change failed 18:14:39 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 18:14:39 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) setpgid(0x0, 0x0) 18:14:40 executing program 0: getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, &(0x7f0000000080)) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0xbe, &(0x7f0000ffa000/0x3000)=nil, 0x4) [ 226.147747][ T24] audit: type=1326 audit(1655489680.207:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4379 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f13549 code=0x7ffc0000 [ 226.170910][ T24] audit: type=1326 audit(1655489680.207:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4379 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=57 compat=1 ip=0xf7f13549 code=0x7ffc0000 18:14:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt-generic)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) [ 226.193536][ C0] vkms_vblank_simulate: vblank timer overrun [ 226.200082][ T24] audit: type=1326 audit(1655489680.207:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4379 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f13549 code=0x7ffc0000 [ 226.304197][ T3544] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 226.562185][ T3544] usb 5-1: Using ep0 maxpacket: 8 [ 226.842151][ T3544] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=8b.1a [ 226.851402][ T3544] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.859819][ T3544] usb 5-1: Product: syz [ 226.864180][ T3544] usb 5-1: Manufacturer: syz [ 226.868904][ T3544] usb 5-1: SerialNumber: syz [ 226.877178][ T3544] usb 5-1: config 0 descriptor?? [ 226.928193][ T3544] ttusb_dec_send_command: command bulk message failed: error -22 [ 226.939998][ T3544] ttusb-dec: probe of 5-1:0.0 failed with error -22 [ 227.130599][ T3557] usb 5-1: USB disconnect, device number 7 18:14:41 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}, [{}]}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0xab, &(0x7f0000000080)=ANY=[@ANYBLOB="050fab0005071002001004002e100169b6b0b28ad95bb97b542c58489adc263d395f872e0184858d3cde69f8e0b531feba946d9b7ad20ceae65f141004"]}) 18:14:41 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 18:14:41 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000480)={0x10}, 0x10) write$FUSE_LK(r2, &(0x7f0000004980)={0x28}, 0x28) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000740)=@random={'user.', '9p\x00\b1\xf5\xa0\x95\xe4u\xdc\x02\xcb9\xe81\x90\xe1\x05\xbf\xdac\'\xf5\x8eg?,\x00\x00\x00\x00\x00\xd8\xdag\x85-V7\t\xf4\xe0\xd6\xbe\x1c\xc3\xfb\xb2\xecp\xa6\xfc\x13\xd2\xea\"\n\xec*p\xb8\xa7\x1fN\x05\xd8%\xb1\xaf\x983q\x90\xb5v\xbeY\x81\xc0\x92\x839\xa7\x94\n\xd2D\xe6\xd2\x90\xb2Gy\xc1\x1c\tSn\xa4\xa4\xa5\xd9u \xd7\xe93\t\x8eS;}\xb0\xb0\xfc\xb3f\xf5\xd8\xde&\x954Q\x81\xa5\x02\xd2\xa8vu,b\xde\xe6\xc8\x92 \xbf\x1f\x1d\xe9)\xda\xbb\xa7\xdc\xa7\xf5\xe8\x98\xb0\b\x89\x97\x92_\xd2>\x8dt\xdb\xc3/?P\xc3s2\x88\x82J?i\x92)\xff\xfd\xa8\xc1\xb6\x953\xe7u\xfe\x0f\x13\xb9{\xa3I6F\xa2W\xb6\xac\xefm3iK\xbc\xa3\x8e\x80\xe5\x0f\x19\fo\xb6n\x8b\xdc\x85\xf4\xde\xc2-\x84P\xf3\xda\xea\x99i\x83|@\xcbxGK9\x10\x06\x940hm\x15S=S\x8b\xbc\xb5\xc6\xe7\xd6\x90;V\xbevV\x90\r\x86\xf8\x9e\xa9T\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x16J\\\x178n\x9e\x92f\b\x00\x87r,\xe4\xe5:f\x9e\xfbB\xba\x97\x8b\t\x88\xdfI\xbcdrA,,jm\xdf\x18Q\xcf$5\x12\xb2\x83M\xc4\xabz\xd0y]`\xf9\xae\x8c\x00\xe7\x06\x19\xad\xcb!5~>\xc9s}\xde\xf35\x1e\xd7\x11\x86\xf6WI\xb7%\xbe\xec\x025sj;DE\xd7\x06j\xbaK\xe7\xa9\xc6+\xcb[\xa7;x`\x12NHZ0\aq\xaeP\x10\xe0\xef\x9e{\x82nI\x84\xa3\xed\x05\x14\x9a\x01\xf7\x8f\x8c\x04\f5Oz'}) 18:14:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xa, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f00000003c0), 0x10) io_submit(r1, 0x20000000000002d6, &(0x7f0000000280)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="060000000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000000000", 0x38}]) 18:14:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt-generic)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 18:14:41 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x17, 0x43, 0xe0, 0x8, 0xb48, 0x1008, 0x8b1a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbc, 0x27, 0xc5}}]}}]}}, 0x0) 18:14:41 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 18:14:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt-generic)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 18:14:41 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f00000000c0), 0x10) 18:14:42 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000480)={0x10}, 0x10) write$FUSE_LK(r2, &(0x7f0000004980)={0x28}, 0x28) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000740)=@random={'user.', '9p\x00\b1\xf5\xa0\x95\xe4u\xdc\x02\xcb9\xe81\x90\xe1\x05\xbf\xdac\'\xf5\x8eg?,\x00\x00\x00\x00\x00\xd8\xdag\x85-V7\t\xf4\xe0\xd6\xbe\x1c\xc3\xfb\xb2\xecp\xa6\xfc\x13\xd2\xea\"\n\xec*p\xb8\xa7\x1fN\x05\xd8%\xb1\xaf\x983q\x90\xb5v\xbeY\x81\xc0\x92\x839\xa7\x94\n\xd2D\xe6\xd2\x90\xb2Gy\xc1\x1c\tSn\xa4\xa4\xa5\xd9u \xd7\xe93\t\x8eS;}\xb0\xb0\xfc\xb3f\xf5\xd8\xde&\x954Q\x81\xa5\x02\xd2\xa8vu,b\xde\xe6\xc8\x92 \xbf\x1f\x1d\xe9)\xda\xbb\xa7\xdc\xa7\xf5\xe8\x98\xb0\b\x89\x97\x92_\xd2>\x8dt\xdb\xc3/?P\xc3s2\x88\x82J?i\x92)\xff\xfd\xa8\xc1\xb6\x953\xe7u\xfe\x0f\x13\xb9{\xa3I6F\xa2W\xb6\xac\xefm3iK\xbc\xa3\x8e\x80\xe5\x0f\x19\fo\xb6n\x8b\xdc\x85\xf4\xde\xc2-\x84P\xf3\xda\xea\x99i\x83|@\xcbxGK9\x10\x06\x940hm\x15S=S\x8b\xbc\xb5\xc6\xe7\xd6\x90;V\xbevV\x90\r\x86\xf8\x9e\xa9T\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x16J\\\x178n\x9e\x92f\b\x00\x87r,\xe4\xe5:f\x9e\xfbB\xba\x97\x8b\t\x88\xdfI\xbcdrA,,jm\xdf\x18Q\xcf$5\x12\xb2\x83M\xc4\xabz\xd0y]`\xf9\xae\x8c\x00\xe7\x06\x19\xad\xcb!5~>\xc9s}\xde\xf35\x1e\xd7\x11\x86\xf6WI\xb7%\xbe\xec\x025sj;DE\xd7\x06j\xbaK\xe7\xa9\xc6+\xcb[\xa7;x`\x12NHZ0\aq\xaeP\x10\xe0\xef\x9e{\x82nI\x84\xa3\xed\x05\x14\x9a\x01\xf7\x8f\x8c\x04\f5Oz'}) [ 228.142190][ T3557] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:14:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x3, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) splice(r0, 0x0, r1, 0x0, 0x100000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) socketpair(0x15, 0x800, 0x0, &(0x7f0000000280)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'ipvlan1\x00'}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000003c0)={0x0, @loopback, @private=0xa010102}, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x24, r3, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0xc804}, 0x0) [ 228.253994][ T3544] usb 5-1: new high-speed USB device number 8 using dummy_hcd 18:14:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001740), 0x10) [ 228.392845][ T3557] usb 2-1: Using ep0 maxpacket: 8 [ 228.502621][ T3544] usb 5-1: Using ep0 maxpacket: 8 [ 228.534061][ T3557] usb 2-1: descriptor type invalid, skip [ 228.539937][ T3557] usb 2-1: descriptor type invalid, skip [ 228.622412][ T3557] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1023 [ 228.632855][ T3557] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 228.783479][ T3544] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=8b.1a [ 228.793090][ T3544] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.801249][ T3544] usb 5-1: Product: syz [ 228.805803][ T3544] usb 5-1: Manufacturer: syz [ 228.810607][ T3544] usb 5-1: SerialNumber: syz [ 228.835687][ T3544] usb 5-1: config 0 descriptor?? [ 228.836382][ T3557] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 228.850394][ T3557] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.858628][ T3557] usb 2-1: Product: syz [ 228.863053][ T3557] usb 2-1: Manufacturer: syz [ 228.867779][ T3557] usb 2-1: SerialNumber: syz [ 228.884048][ T3544] ttusb_dec_send_command: command bulk message failed: error -22 [ 228.892409][ T3544] ttusb-dec: probe of 5-1:0.0 failed with error -22 [ 228.910640][ T4399] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.087255][ T3544] usb 5-1: USB disconnect, device number 8 [ 229.127758][ T3514] usb 2-1: USB disconnect, device number 2 18:14:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) 18:14:43 executing program 5: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x0) 18:14:43 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000480)={0x10}, 0x10) write$FUSE_LK(r2, &(0x7f0000004980)={0x28}, 0x28) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000740)=@random={'user.', '9p\x00\b1\xf5\xa0\x95\xe4u\xdc\x02\xcb9\xe81\x90\xe1\x05\xbf\xdac\'\xf5\x8eg?,\x00\x00\x00\x00\x00\xd8\xdag\x85-V7\t\xf4\xe0\xd6\xbe\x1c\xc3\xfb\xb2\xecp\xa6\xfc\x13\xd2\xea\"\n\xec*p\xb8\xa7\x1fN\x05\xd8%\xb1\xaf\x983q\x90\xb5v\xbeY\x81\xc0\x92\x839\xa7\x94\n\xd2D\xe6\xd2\x90\xb2Gy\xc1\x1c\tSn\xa4\xa4\xa5\xd9u \xd7\xe93\t\x8eS;}\xb0\xb0\xfc\xb3f\xf5\xd8\xde&\x954Q\x81\xa5\x02\xd2\xa8vu,b\xde\xe6\xc8\x92 \xbf\x1f\x1d\xe9)\xda\xbb\xa7\xdc\xa7\xf5\xe8\x98\xb0\b\x89\x97\x92_\xd2>\x8dt\xdb\xc3/?P\xc3s2\x88\x82J?i\x92)\xff\xfd\xa8\xc1\xb6\x953\xe7u\xfe\x0f\x13\xb9{\xa3I6F\xa2W\xb6\xac\xefm3iK\xbc\xa3\x8e\x80\xe5\x0f\x19\fo\xb6n\x8b\xdc\x85\xf4\xde\xc2-\x84P\xf3\xda\xea\x99i\x83|@\xcbxGK9\x10\x06\x940hm\x15S=S\x8b\xbc\xb5\xc6\xe7\xd6\x90;V\xbevV\x90\r\x86\xf8\x9e\xa9T\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x16J\\\x178n\x9e\x92f\b\x00\x87r,\xe4\xe5:f\x9e\xfbB\xba\x97\x8b\t\x88\xdfI\xbcdrA,,jm\xdf\x18Q\xcf$5\x12\xb2\x83M\xc4\xabz\xd0y]`\xf9\xae\x8c\x00\xe7\x06\x19\xad\xcb!5~>\xc9s}\xde\xf35\x1e\xd7\x11\x86\xf6WI\xb7%\xbe\xec\x025sj;DE\xd7\x06j\xbaK\xe7\xa9\xc6+\xcb[\xa7;x`\x12NHZ0\aq\xaeP\x10\xe0\xef\x9e{\x82nI\x84\xa3\xed\x05\x14\x9a\x01\xf7\x8f\x8c\x04\f5Oz'}) 18:14:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=@bridge_setlink={0x20, 0x10, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 18:14:43 executing program 3: process_madvise(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000900)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000900)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000080)) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000900)) openat$bsg(0xffffff9c, &(0x7f0000000040), 0x129900, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000008c0), r4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000900)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000900)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'sit0\x00', {}, 0xf801}) 18:14:43 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x17, 0x43, 0xe0, 0x8, 0xb48, 0x1008, 0x8b1a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbc, 0x27, 0xc5}}]}}]}}, 0x0) 18:14:43 executing program 5: epoll_create(0x7) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b00c200ec0091c913000180f0ffffeb", 0x24}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket(0x1, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000058001f03ff17f403012304050a04f51108000100030100020800038005000000", 0x24) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924926dd, 0x0) 18:14:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x0, 0x1}) 18:14:44 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) write$FUSE_LK(r2, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000480)={0x10}, 0x10) write$FUSE_LK(r2, &(0x7f0000004980)={0x28}, 0x28) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000740)=@random={'user.', '9p\x00\b1\xf5\xa0\x95\xe4u\xdc\x02\xcb9\xe81\x90\xe1\x05\xbf\xdac\'\xf5\x8eg?,\x00\x00\x00\x00\x00\xd8\xdag\x85-V7\t\xf4\xe0\xd6\xbe\x1c\xc3\xfb\xb2\xecp\xa6\xfc\x13\xd2\xea\"\n\xec*p\xb8\xa7\x1fN\x05\xd8%\xb1\xaf\x983q\x90\xb5v\xbeY\x81\xc0\x92\x839\xa7\x94\n\xd2D\xe6\xd2\x90\xb2Gy\xc1\x1c\tSn\xa4\xa4\xa5\xd9u \xd7\xe93\t\x8eS;}\xb0\xb0\xfc\xb3f\xf5\xd8\xde&\x954Q\x81\xa5\x02\xd2\xa8vu,b\xde\xe6\xc8\x92 \xbf\x1f\x1d\xe9)\xda\xbb\xa7\xdc\xa7\xf5\xe8\x98\xb0\b\x89\x97\x92_\xd2>\x8dt\xdb\xc3/?P\xc3s2\x88\x82J?i\x92)\xff\xfd\xa8\xc1\xb6\x953\xe7u\xfe\x0f\x13\xb9{\xa3I6F\xa2W\xb6\xac\xefm3iK\xbc\xa3\x8e\x80\xe5\x0f\x19\fo\xb6n\x8b\xdc\x85\xf4\xde\xc2-\x84P\xf3\xda\xea\x99i\x83|@\xcbxGK9\x10\x06\x940hm\x15S=S\x8b\xbc\xb5\xc6\xe7\xd6\x90;V\xbevV\x90\r\x86\xf8\x9e\xa9T\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x16J\\\x178n\x9e\x92f\b\x00\x87r,\xe4\xe5:f\x9e\xfbB\xba\x97\x8b\t\x88\xdfI\xbcdrA,,jm\xdf\x18Q\xcf$5\x12\xb2\x83M\xc4\xabz\xd0y]`\xf9\xae\x8c\x00\xe7\x06\x19\xad\xcb!5~>\xc9s}\xde\xf35\x1e\xd7\x11\x86\xf6WI\xb7%\xbe\xec\x025sj;DE\xd7\x06j\xbaK\xe7\xa9\xc6+\xcb[\xa7;x`\x12NHZ0\aq\xaeP\x10\xe0\xef\x9e{\x82nI\x84\xa3\xed\x05\x14\x9a\x01\xf7\x8f\x8c\x04\f5Oz'}) 18:14:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xea, &(0x7f0000000080)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x23) 18:14:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) [ 230.152972][ T3557] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 230.214184][ T4431] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:14:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x16010900) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000380)={0x0, 0x10001, 0x6}) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@ipmr_delroute={0x30, 0x19, 0x200, 0x70bd28, 0x25dfdbfe, {0x80, 0x10, 0x0, 0x1f, 0xff, 0x2, 0xff, 0x1, 0x600}, [@RTA_MARK={0x8, 0x10, 0xe1}, @RTA_MULTIPATH={0xc, 0x9, {0x3, 0x20, 0x40}}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000010}, 0x40004) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000140)=0x7) splice(r2, &(0x7f0000000200)=0x80000002, r5, &(0x7f0000000040)=0x8, 0x800000000001, 0x9) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f00000001c0)=0x1, 0x4) write$binfmt_misc(r2, &(0x7f0000000780)=ANY=[@ANYRES16=r7, @ANYRESDEC, @ANYRESDEC, @ANYRES16=r0, @ANYRESHEX, @ANYRESOCT=r6, @ANYRES32=r1, @ANYRESHEX=r6, @ANYRES32=0x0], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200002b2, 0x0) [ 230.392331][ T3557] usb 5-1: Using ep0 maxpacket: 8 18:14:44 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) 18:14:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x0, 0x1}) 18:14:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) 18:14:44 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') lseek(r0, 0x6, 0x0) [ 230.702741][ T3557] usb 5-1: New USB device found, idVendor=0b48, idProduct=1008, bcdDevice=8b.1a [ 230.712059][ T3557] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.720734][ T3557] usb 5-1: Product: syz [ 230.725215][ T3557] usb 5-1: Manufacturer: syz [ 230.728582][ T4441] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 230.729935][ T3557] usb 5-1: SerialNumber: syz [ 230.791569][ T3557] usb 5-1: config 0 descriptor?? [ 230.853860][ T3557] ttusb_dec_send_command: command bulk message failed: error -22 [ 230.862180][ T3557] ttusb-dec: probe of 5-1:0.0 failed with error -22 18:14:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000063119d00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42604d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c98307000000f3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83125751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bc00000000000009d27d753a30669596e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e201000000000000000dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a833591ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258ee07b6d19014953818b727713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e62949ffe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a80110299a5f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c87eac7846dfc600000000000000000000000000e277548ae100ca8a7599c80b051342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb347f5d5114c142841ce58cbe988fc2b1e8ab3d1a09a55f529cb34a0c494888f01faaaaa1c6bfc87425822b2c4da3eafcc3e37812921250f5391f7a1d014d3054b2eedfd57d75c0bf132e5ad2f711d644571605764f6b7b0315361a4f3ea9210b70ef8907ab01d61070d8eaa59d971536da5b19c165f9face99c8239ac3a9aa153bef43ad257152928ff0ab9cdc0d9a3d29d2f132dd0b33ed40ffb607f55100f7fe11a651fef81a022519e19fa0dd43bb43afd7daf52e13f716b517dc3b51ed41033eac6d09ff628866"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 231.140627][ T3544] usb 5-1: USB disconnect, device number 9 18:14:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x0, 0x1}) 18:14:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) 18:14:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x48, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001d, 0x0) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000240)="e1", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:14:45 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0xff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}}) 18:14:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x84, 0x401, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x2, r0}, 0x38) 18:14:45 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BINDER_WRITE_READ(r0, 0x7a0, 0x0) 18:14:45 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x1000d6e4) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) 18:14:46 executing program 4: munmap(&(0x7f0000feb000/0x12000)=nil, 0x12000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x10) 18:14:46 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7fff, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000100)={0x0, 0x0, 0x0, {0xa, @pix_mp}}) 18:14:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x48, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001d, 0x0) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000240)="e1", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:14:46 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write(r0, &(0x7f0000001f40)="e6", 0x1) io_setup(0x81, &(0x7f0000000100)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)='+', 0x1, 0x800000}]) 18:14:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r1, 0xa39, 0x0, 0x0, {0x5}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x9}]}, 0x1c}}, 0x0) 18:14:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r2, 0x0, 0x1}) 18:14:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000240)='encrypted\x00', 0x0, 0x0, 0x0, r0) 18:14:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@bridge_getneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x20008}, [@IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4, 0xd}]}]}, 0x28}}, 0x0) 18:14:46 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000700)={0x0, 0x0, {0x0, 0x0, 0x300a, 0x2}}) 18:14:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@flushpolicy={0xb8, 0x21, 0x1, 0x0, 0x0, "", [@policy={0xa8, 0x7, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@multicast2}}}]}, 0xb8}}, 0x0) [ 232.738112][ T4496] netlink: 'syz-executor.1': attribute type 13 has an invalid length. 18:14:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="340000002e00011dedb382952991dbc3e072d750", @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x34}}, 0x0) 18:14:46 executing program 0: io_setup(0x400, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f0000000200)='&\x00\x00\x1a\xa0mLB\"\x82-/\xceM\xd1f\xe2\x8db\xb4b\x8f\xc9\xe1\xda\xfej9\xe5\x88\x03\xe0.\x82\xbc \a\xe4 \xca~\xfd\x80\xf2\xb8\xb0\xfcd\x1fM\xd7+\x19;a\n7d\xa3\xd8U\xd2\x11\x8a\x13\xc9\x9dw\xe2\xb1\xa0V#a\xd6Q(\xf1\xaa\xc8\\\x8d\xf0\xf4\x0e\xf5\xab\x13\xc8\x0f\x03\xf4\x8d\xcfc\xc31s;\xad\xb5\xde\xd1\xb9\xaa\xf1\xac|\x9c-I\x1b\x17\xd4\xd3\x1c\xf7\x18\x0f\xd5A\x19\xbbP\x8e\xc9\xf9\xd8w\xbc\x01\xde\xa2h\xfa\x06\xf2\xdc\xc6\x9e@&v\xc0\xea\xa9\xdb\xad\rE\xcap\xef\x17*!\xb74\x8b\xc5uNK\x8cUh\xb4\x1aM\x968\xc1*B\x9dQ\xca?\x9f\xb36\xb2\xb8\xe3\xc4\x11\b+l{\xa2n\xf7\xf2\t8O\x8b\xf6\xbf#^\xd5\xa6\xe8\xa8\xc6\xff\xbf\xa2QH\x1dD\x0e\xff,FZ\x80i\xaa\xeat\xc7y?', 0x4) ftruncate(r1, 0x200000) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='o', 0x200000, 0x200000}]) 18:14:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x48, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001d, 0x0) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000240)="e1", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:14:46 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x4004662b, &(0x7f0000000000)=0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 18:14:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x48280) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) writev(r0, &(0x7f0000002780)=[{&(0x7f0000000180)="3a023e1f1d84ad75e0e5955ab309aeea4ce1afa2340e89c889184de427cf6d3c0a82f60608505f74759046c8acc55710eac0da051f3ba17f4de81291ae5c79f562860786da7e4dbacf52c3f6ae8fc99176b2f0b38a701ac01fb6b13ee0060393b1c2a09a47e3df04701679b2b18db09881aede89025d6e1aebe4be4c305cf668319a506b5f9cbe93366c8bea50fda1a3fac80a1ab99d7bbccc3843ab4238c9072f2014c74cbb3e43efdf5030ee77ad3494273e728609e148802797299839499b06c09c2c2996a30930f41e28664eda7ec0a8660e49dee60137e7cfbcbb0b3266c32420538649d30741bd62f37050709d", 0xf0}, {&(0x7f0000000300)="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", 0xfd}, {&(0x7f0000000400)="3444ad52a6aa43b36e4c9d9af6d3a9d96467fbbc82f480392f662396d6a20580ffacc4ea2f3f5355344d89393f6c0e296a912e3acf019306965b6d38a781072fd133e350", 0x44}, {&(0x7f0000000480)="ca88a7222efe47aa3de4bc53df1842024af3a1375e4e811dc107bde767b36bebfb54ab8ab10b2c18672dd0fa7ad97ced319a9e423bf3b8b27883729d2faf417bda38ff053080bca49c2cc615654fa493a6fb8b4634bc7f4e7cee939591698d6cbe45a8d26805fa2602a0bc97bd6cd4063a381ea15fffbbcf608b0748d46e03bf6ef21aaae0", 0x85}, {&(0x7f0000000540)="541a2655bd472065ac0f9db3a419e171904a654d4514811c86ad5102b1f12cfa3519696ce417ab3da4267fcfd9d2e8ef6556437db1fcffa756379915f0b37d634191f082f14185fb74a1e6fad22f1d121b5f6e48433da98caad268afbf9c973f31a99650ce1a245d7bbc822808f9e7d21c7349783072b6d04fc2a18dd3fccca25ab61a06ea928f", 0x87}, {&(0x7f00000000c0)="d818bfde5245d70ac10d9d167f8f9100fb00a8ca20e2f5545a538a0eeb80477fa453e1040f5132f7510deffc9e4edd0c905758ce987bfa5b2a48c6", 0x3b}, {&(0x7f0000000640)="d89238056973e5aea0e922ab38eee4cfb56e941e89aef00233e9d5bbfd6e9f9192000679fc424d0a724fa5b52e1643bb9cce89c57863d50a3375f22e71026413ee07e690e38fb62ffc0a0b01690a256f2a9b336f721890b1c9845d81f29f411968df20f477d06df237801c05ee285b35cc7cf509d8b780e986", 0x79}, {&(0x7f00000006c0)="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", 0x810}], 0x8) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a075", 0x17) [ 233.039442][ T4500] __nla_validate_parse: 1 callbacks suppressed [ 233.039506][ T4500] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.056142][ T4500] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.152653][ T4505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.207457][ T4508] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 233.231300][ T4510] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:47 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x574d, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) 18:14:47 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz -0'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 18:14:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x48, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x2000000001d, 0x0) vmsplice(r3, &(0x7f00000002c0)=[{&(0x7f0000000240)="e1", 0x1}], 0x1, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) 18:14:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="340000002e00011dedb382952991dbc3e072d750", @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x34}}, 0x0) [ 233.604972][ T4515] loop4: detected capacity change from 0 to 16 18:14:47 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000003a40)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x80000000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$FIBMAP(r2, 0x2285, &(0x7f0000002140)) [ 233.665574][ T24] audit: type=1800 audit(1655489687.727:27): pid=4515 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=1048592 res=0 errno=0 18:14:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x48280) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) writev(r0, &(0x7f0000002780)=[{&(0x7f0000000180)="3a023e1f1d84ad75e0e5955ab309aeea4ce1afa2340e89c889184de427cf6d3c0a82f60608505f74759046c8acc55710eac0da051f3ba17f4de81291ae5c79f562860786da7e4dbacf52c3f6ae8fc99176b2f0b38a701ac01fb6b13ee0060393b1c2a09a47e3df04701679b2b18db09881aede89025d6e1aebe4be4c305cf668319a506b5f9cbe93366c8bea50fda1a3fac80a1ab99d7bbccc3843ab4238c9072f2014c74cbb3e43efdf5030ee77ad3494273e728609e148802797299839499b06c09c2c2996a30930f41e28664eda7ec0a8660e49dee60137e7cfbcbb0b3266c32420538649d30741bd62f37050709d", 0xf0}, {&(0x7f0000000300)="2cccdd514a36664c8fb6085f716cd260d7925296a2a737145c8450a7575204251990233cf482c5d2efdbf6b81693a4c347e2a7d628e3f7375db80006634265f1fb4df5e52288952a22c89993437a3482e56ce62867dd35032541c1d129da48104c4d05f99658d7e7959350a7d603d64e63146726282df6102f98f37539ae952475b6f1da134dde4ec5ee23d2be7477cf57f4121ba4592c974b5972a2741e7bc63d4a029c8143448a8fd8ce8909dead01972d134e4c0d2f1114a74c7048e6bad24375b8d60aebf95d0f020b973392074807df2a299c5e397cf40c48c091a9c9baccad51e03eb1b9d6812e35d71fe44a9ca601f530c764aaf4604ce8845c", 0xfd}, {&(0x7f0000000400)="3444ad52a6aa43b36e4c9d9af6d3a9d96467fbbc82f480392f662396d6a20580ffacc4ea2f3f5355344d89393f6c0e296a912e3acf019306965b6d38a781072fd133e350", 0x44}, {&(0x7f0000000480)="ca88a7222efe47aa3de4bc53df1842024af3a1375e4e811dc107bde767b36bebfb54ab8ab10b2c18672dd0fa7ad97ced319a9e423bf3b8b27883729d2faf417bda38ff053080bca49c2cc615654fa493a6fb8b4634bc7f4e7cee939591698d6cbe45a8d26805fa2602a0bc97bd6cd4063a381ea15fffbbcf608b0748d46e03bf6ef21aaae0", 0x85}, {&(0x7f0000000540)="541a2655bd472065ac0f9db3a419e171904a654d4514811c86ad5102b1f12cfa3519696ce417ab3da4267fcfd9d2e8ef6556437db1fcffa756379915f0b37d634191f082f14185fb74a1e6fad22f1d121b5f6e48433da98caad268afbf9c973f31a99650ce1a245d7bbc822808f9e7d21c7349783072b6d04fc2a18dd3fccca25ab61a06ea928f", 0x87}, {&(0x7f00000000c0)="d818bfde5245d70ac10d9d167f8f9100fb00a8ca20e2f5545a538a0eeb80477fa453e1040f5132f7510deffc9e4edd0c905758ce987bfa5b2a48c6", 0x3b}, {&(0x7f0000000640)="d89238056973e5aea0e922ab38eee4cfb56e941e89aef00233e9d5bbfd6e9f9192000679fc424d0a724fa5b52e1643bb9cce89c57863d50a3375f22e71026413ee07e690e38fb62ffc0a0b01690a256f2a9b336f721890b1c9845d81f29f411968df20f477d06df237801c05ee285b35cc7cf509d8b780e986", 0x79}, {&(0x7f00000006c0)="c9bf2c11bbfd84095dd66d4fa6b749c78ddc3be30a76ad7e2e6436661afb8a97e5a2762580b71a28416866510cdffb778e7fd3fadfaaf15a47ec4483791e68793f941dab309cab26e9237510d69f646cac95d5425ec5d8730e93882ca93e057e8f9296b9bef72491d74bd0a0e1a2184483c96141b49408dd924d1239bcc4258bdcf090a5e5387ac8fedad6c74c2d3e7b1b5398720180b56603b11d23925c3c02c47af02fc257a6f26c0bcbb209f0d13c6f68599ae53d8ab885285ab538424a208faa0475553b10c4b930164e8da51222deb27d3f4bed0d1610a034535cc22071510d9dcc6ab6e1672bf2670da05c1aeeeb7f0bff5f11b288f971f67093f317da72c22e966deb1e55089487e1758eda3e01cc7e9b03d6a7642a685ec269cd0c060eae41e7f3a72a519710d6c6b17f48cfab66befcd2d1b9cb1a6d629b6b754bdf8e39bd78215f7acb2d2fdba9d9bc9b19763f3b73e2cab19bda6687b6a1c72255ae32904ae444c0aaa22ca5a48b178748bb381e418b26a7e32e6e8a014a78f2e65ea726ddfd37bc11d779202eac063c55fd92c1df6787c54ec4ca7d307e6734280dab4211add998754556f6f42d546ada184309822fbd584fbd8dedc10663445b4b5ae9a01989916bbc957a8dac894f391c2ef9e182e692699251ac10a9b7eed835862b56d184f27689f64fd43d7e6e585f36dd533afed46a151cf49bf67517175d8a119dff658baeca477b68c039a946f0b67dcb64f6b197b8de9ebb5668bc4b4165df6ca2e9668bf4e1985bcc75cf7610341d6c8226179c6a28c19f4b0f013b6eec7f27dcf2c5319c8860991b887a3908ea6f8af516685382ae19623c434f64d9a350f77166d30f7247b62e6deb8eaf32e9169bc091c3ee0fd893bf9f15ae6cea325e9ef8a64fe94b94c096e045ef816632a10588ef9204fd1bfc994d157f7cea1b3ef27b13adaf723adb54d0e3d4e0bde3eea0d7864da708cd82a03333d2fa6caffdc87a534f2f9a8d2dcf641fa7c724ad9c9e35226723b9cece3751d2152c2aacd3de19fdaf90436819f93ee7330a2bcef82cd687eaf528a719e1317a8132d250659faae1f14175e1cefd8bc7b18780b624f6db891e10d725fcb4ab0a5938f0f42cd30675ba6ac8ce2c2c60698a9bfebfa42b5aaf00772c2834f41eede62084ae008723648d428fd13561fb66fdecbb7aecde388e7bbfa292f8f48d3362edfc3681dc75136b70e70a8f8ff017825031573e54ce18cafe78d00a20fb79f29c5d74d10943ebe35afee59f453fe8e55ad2a92f306fb2726a56ae2f2b0b2c257dbb24aac36502bac034d9c4d656e82ef6bb258e20bc2dae8716f9f07c1bf23882134e2dd2e59730efd4ad710db8ba7b8e328bf088ee21377d9e258e77475606056f4a8b9ad5f1333e9cdafd7b3d8d2813bfec8c3b65df4b745bc1999761721041b56edfa5066efc2f4c1e9c47369b549976dcd2955c0230aece62a3d560d023fde269573d806cf5dba551b2a93dfb437666ead5aeba98de4dbb74dfd5e44f41c021291576b04c268a6d7bfd71728c45465761013b86f7cea35e836c2cd7137d5a77cc18ec44c43c45061efbb82d367953a37a02e5d327aa244f86c5e6f7ac63c3b611c4e03e35a4bfdf102bd795cbf002d17ae1542f5a884d83c085eb544123544752d10b2335e30ef3b7484bb486662d682aaf9fd9cd563d6e4d3b0119a54d08990c1dff86903d21cfcd275d67a9a16b6b29e9ee63a88640c8686d1023672766c09029e92e3e0b83115ebc6fbd36d86d381150138968f6315999734a90bd09122efdde084e128fbdae3615697b3553ce25a30fb62b531604fdcebfcf7a0895c14873a44de9ac32cb3bfc3107f5089847aa7e088c60e790afaa7489047c52276e233ac8efac6a2922b6d46e1dbc17596d8e1956ebfd9b424e31865d2eebf3bf1897bd00ac1c773944852d80f8f4899afe119bc2f37663d4146b03d2a6c3876f6a47cf4d085b8d9172f27bb3264f824761825a3c1e903eacd1e814044ac47ceb74b1d10204b8bd9d171fb8218051522edfce34310a999ef485a0ebabd67e16746264e90725b3453e3d48fedd2b189bf67e5fd761eb18518eb5f1d9ed23d75946fee03d322dda4703842667aeacf809c2f910efc1999ba0a96131418ac89be2b49491e2d4b51644282a0a1e70ca33bfb3c538bc1d9b35fd9aa5b79fb2305bb4b8661c5375f44e5c42eab26edc778af696c84c39fc936f2029d0f1ca74795efc0e07923618de7e94252d89a8efc691a465e65aaf752ecff7df84e3506cd090cd580edc6ebf5c5afacb8e6dcdce93ca408d35f569525daf4d2507a62803e1c917867d6768d942606b3e7a661eac10a107fdd5551d7e08a03adb4ce7d25097759142688b98d1ed6ab6c81a4ce58677d609c343d5b30c89fc8661fc9a8be5f994ceaca5abe62076ced6e4fba49ba4d90cf86a17dc66cfda4c5e698dc40ee4d4d87b5fac8f24b89f21bd106dc61db083eec75c1779c191628762948644ab5202ee1c5d094ce2fbe4ce7faf9c197a8c3e4e010f1dbe4082ae836c8296784620896f80c74dd256bca32b721e6973defc1adafd1f248f0641d99dd49c0a52207f00dfb15d575976222ad27aa33b2fad3a31af36694618e349a24675c57fc6fcf37f849bb794e339b7c4415eb58dbaf9bae705e49b7eb1eb25ebb071ffc85c2d9d489c6002d6a89ab63c09e2186103d82ff9ea615f31fb70f5392af01ae9eeef222863c87520101d0d2a72c95c912156ef0dafcefed182e183cf88ad05faa1aa14726b95225a00d55f290035cae6291b84d9822fcdbe406eda96d9a3ea4ffe774267607c63b1e72a6e2b68ddd15c087734345620dde107cc4248dece8ef882ca677500da3b0ee97bc649202579b33f662ba4551cfb2b", 0x810}], 0x8) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a075", 0x17) [ 233.906144][ T4518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x48280) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000002580)=ANY=[], 0x16) writev(r0, &(0x7f0000002780)=[{&(0x7f0000000180)="3a023e1f1d84ad75e0e5955ab309aeea4ce1afa2340e89c889184de427cf6d3c0a82f60608505f74759046c8acc55710eac0da051f3ba17f4de81291ae5c79f562860786da7e4dbacf52c3f6ae8fc99176b2f0b38a701ac01fb6b13ee0060393b1c2a09a47e3df04701679b2b18db09881aede89025d6e1aebe4be4c305cf668319a506b5f9cbe93366c8bea50fda1a3fac80a1ab99d7bbccc3843ab4238c9072f2014c74cbb3e43efdf5030ee77ad3494273e728609e148802797299839499b06c09c2c2996a30930f41e28664eda7ec0a8660e49dee60137e7cfbcbb0b3266c32420538649d30741bd62f37050709d", 0xf0}, {&(0x7f0000000300)="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", 0xfd}, {&(0x7f0000000400)="3444ad52a6aa43b36e4c9d9af6d3a9d96467fbbc82f480392f662396d6a20580ffacc4ea2f3f5355344d89393f6c0e296a912e3acf019306965b6d38a781072fd133e350", 0x44}, {&(0x7f0000000480)="ca88a7222efe47aa3de4bc53df1842024af3a1375e4e811dc107bde767b36bebfb54ab8ab10b2c18672dd0fa7ad97ced319a9e423bf3b8b27883729d2faf417bda38ff053080bca49c2cc615654fa493a6fb8b4634bc7f4e7cee939591698d6cbe45a8d26805fa2602a0bc97bd6cd4063a381ea15fffbbcf608b0748d46e03bf6ef21aaae0", 0x85}, {&(0x7f0000000540)="541a2655bd472065ac0f9db3a419e171904a654d4514811c86ad5102b1f12cfa3519696ce417ab3da4267fcfd9d2e8ef6556437db1fcffa756379915f0b37d634191f082f14185fb74a1e6fad22f1d121b5f6e48433da98caad268afbf9c973f31a99650ce1a245d7bbc822808f9e7d21c7349783072b6d04fc2a18dd3fccca25ab61a06ea928f", 0x87}, {&(0x7f00000000c0)="d818bfde5245d70ac10d9d167f8f9100fb00a8ca20e2f5545a538a0eeb80477fa453e1040f5132f7510deffc9e4edd0c905758ce987bfa5b2a48c6", 0x3b}, {&(0x7f0000000640)="d89238056973e5aea0e922ab38eee4cfb56e941e89aef00233e9d5bbfd6e9f9192000679fc424d0a724fa5b52e1643bb9cce89c57863d50a3375f22e71026413ee07e690e38fb62ffc0a0b01690a256f2a9b336f721890b1c9845d81f29f411968df20f477d06df237801c05ee285b35cc7cf509d8b780e986", 0x79}, {&(0x7f00000006c0)="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", 0x810}], 0x8) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a075", 0x17) 18:14:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) connect$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) mmap(&(0x7f000016e000/0x11000)=nil, 0x11000, 0x0, 0x28011, r1, 0x0) unshare(0x40000000) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000)="05", 0x20000001) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX=r2], 0x208e26f) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) accept4$netrom(r2, &(0x7f00000002c0)={{}, [@null, @default, @bcast, @rose, @remote, @remote, @bcast, @null]}, &(0x7f0000000380)=0x48, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3b, 0x0, &(0x7f00000000c0)) vmsplice(0xffffffffffffffff, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000840)="a982d73e32afde1a90eb02b6d06412d1673f3db45472f5999060f332b690b904cc7fd460340e93209c95de8f9ac93a125dd50105bf88876ba54e1465ba6fedffd38e287253bb78e1c1582c5b467ef07e406a510116545a337f59946a04e6e2bb946e0d27737f2bdfc892b4ff90144c8795dc0957d5311d5730f59616dca868383d97b0a784a3b77d04ef458b391864ff3eb82e19013ee680937f04ca6816", 0x9e}, {&(0x7f0000000080)="33c439ae8c884279a92a4319", 0xc}], 0x4, 0x8) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000003c0)=@llc={0x1a, 0x6, 0x5, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000900), 0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x260}, 0xc808) mmap$xdp(&(0x7f000017c000/0x2000)=nil, 0x2000, 0x2000000, 0x4000010, 0xffffffffffffffff, 0x180000000) [ 234.076352][ T4522] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 18:14:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="340000002e00011dedb382952991dbc3e072d750", @ANYRES32=r3, @ANYBLOB="000000000000ffff"], 0x34}}, 0x0) 18:14:48 executing program 1: r0 = socket(0xa, 0x6, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x10d, 0x2, 0x0, 0x20000000) 18:14:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) [ 234.316371][ T4537] loop0: detected capacity change from 0 to 16 [ 234.441878][ T4540] loop4: detected capacity change from 0 to 16 [ 234.458086][ T24] audit: type=1800 audit(1655489688.517:28): pid=4539 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1169 res=0 errno=0 [ 234.507414][ T4540] ===================================================== [ 234.517477][ T4540] BUG: KMSAN: uninit-value in cont_write_begin+0x5af/0xdc0 [ 234.525380][ T4540] cont_write_begin+0x5af/0xdc0 [ 234.530308][ T4540] fat_write_begin+0x92/0x260 [ 234.535316][ T4540] pagecache_write_begin+0x82/0xa0 [ 234.540498][ T4540] generic_cont_expand_simple+0x11a/0x2c0 [ 234.546495][ T4540] fat_cont_expand+0x78/0x470 [ 234.551224][ T4540] fat_setattr+0xab1/0x1b70 [ 234.556054][ T4540] notify_change+0x1f1c/0x2010 [ 234.560945][ T4540] do_truncate+0x238/0x2d0 [ 234.565666][ T4540] do_sys_ftruncate+0x7d7/0xab0 [ 234.570581][ T4540] __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 234.576450][ T4540] __do_fast_syscall_32+0x95/0xf0 [ 234.579621][ T4543] syz-executor.4: attempt to access beyond end of device [ 234.579621][ T4543] loop4: rw=2049, want=17, limit=16 [ 234.581739][ T4540] do_fast_syscall_32+0x33/0x70 [ 234.581798][ T4540] do_SYSENTER_32+0x1b/0x20 [ 234.581846][ T4540] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.609860][ T4540] [ 234.612392][ T4540] Local variable fsdata.i created at: [ 234.617770][ T4540] cont_write_begin+0xc1/0xdc0 [ 234.622723][ T4540] fat_write_begin+0x92/0x260 [ 234.627446][ T4540] [ 234.629777][ T4540] CPU: 0 PID: 4540 Comm: syz-executor.4 Not tainted 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 234.640097][ T4540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.650344][ T4540] ===================================================== [ 234.657732][ T4540] Disabling lock debugging due to kernel taint [ 234.664044][ T4540] Kernel panic - not syncing: kmsan.panic set ... [ 234.670480][ T4540] CPU: 0 PID: 4540 Comm: syz-executor.4 Tainted: G B 5.18.0-syzkaller-16263-g2d0ce79ea812 #0 [ 234.682001][ T4540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.692084][ T4540] Call Trace: [ 234.695372][ T4540] [ 234.698311][ T4540] dump_stack_lvl+0x1c8/0x256 [ 234.703030][ T4540] dump_stack+0x1a/0x1c [ 234.707228][ T4540] panic+0x4d3/0xc69 [ 234.711227][ T4540] ? get_taint+0x1/0x50 [ 234.715435][ T4540] ? add_taint+0x104/0x1a0 [ 234.719883][ T4540] ? console_unlock+0x1c70/0x20c0 [ 234.724952][ T4540] kmsan_report+0x2cc/0x2d0 [ 234.729509][ T4540] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 234.735361][ T4540] ? __msan_warning+0x92/0x110 [ 234.740163][ T4540] ? cont_write_begin+0x5af/0xdc0 [ 234.745229][ T4540] ? fat_write_begin+0x92/0x260 [ 234.750118][ T4540] ? pagecache_write_begin+0x82/0xa0 [ 234.755439][ T4540] ? generic_cont_expand_simple+0x11a/0x2c0 [ 234.761375][ T4540] ? fat_cont_expand+0x78/0x470 [ 234.766261][ T4540] ? fat_setattr+0xab1/0x1b70 [ 234.770995][ T4540] ? notify_change+0x1f1c/0x2010 [ 234.775972][ T4540] ? do_truncate+0x238/0x2d0 [ 234.780597][ T4540] ? do_sys_ftruncate+0x7d7/0xab0 [ 234.785654][ T4540] ? __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 234.791503][ T4540] ? __do_fast_syscall_32+0x95/0xf0 [ 234.796736][ T4540] ? do_fast_syscall_32+0x33/0x70 [ 234.801794][ T4540] ? do_SYSENTER_32+0x1b/0x20 [ 234.806502][ T4540] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.813049][ T4540] ? cont_write_begin+0x9d9/0xdc0 [ 234.818129][ T4540] ? kmsan_get_metadata+0x33/0x220 [ 234.823286][ T4540] ? kmsan_get_metadata+0x33/0x220 [ 234.828437][ T4540] ? kmsan_get_shadow_origin_ptr+0x85/0xf0 [ 234.834290][ T4540] ? kmsan_get_metadata+0x33/0x220 [ 234.839443][ T4540] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 234.845299][ T4540] __msan_warning+0x92/0x110 [ 234.849931][ T4540] cont_write_begin+0x5af/0xdc0 [ 234.854837][ T4540] fat_write_begin+0x92/0x260 [ 234.859548][ T4540] ? fat_block_truncate_page+0x70/0x70 [ 234.865045][ T4540] ? fat_readahead+0x30/0x30 [ 234.869668][ T4540] pagecache_write_begin+0x82/0xa0 [ 234.874820][ T4540] generic_cont_expand_simple+0x11a/0x2c0 [ 234.880594][ T4540] fat_cont_expand+0x78/0x470 [ 234.885313][ T4540] fat_setattr+0xab1/0x1b70 [ 234.889870][ T4540] ? kmsan_get_metadata+0x33/0x220 [ 234.895022][ T4540] ? kmsan_get_shadow_origin_ptr+0x9a/0xf0 [ 234.900880][ T4540] ? fat_getattr+0x2a0/0x2a0 [ 234.905500][ T4540] notify_change+0x1f1c/0x2010 [ 234.910322][ T4540] do_truncate+0x238/0x2d0 [ 234.914801][ T4540] do_sys_ftruncate+0x7d7/0xab0 [ 234.919697][ T4540] __ia32_compat_sys_ftruncate+0x6c/0xa0 [ 234.925371][ T4540] __do_fast_syscall_32+0x95/0xf0 [ 234.930436][ T4540] do_fast_syscall_32+0x33/0x70 [ 234.935324][ T4540] do_SYSENTER_32+0x1b/0x20 [ 234.939859][ T4540] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 234.946227][ T4540] RIP: 0023:0xf7f6f549 [ 234.950324][ T4540] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 234.969980][ T4540] RSP: 002b:00000000f7f6a5cc EFLAGS: 00000296 ORIG_RAX: 000000000000005d [ 234.978435][ T4540] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000048280 [ 234.986427][ T4540] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 234.994412][ T4540] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 235.002397][ T4540] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 235.010399][ T4540] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 235.018398][ T4540] [ 235.021596][ T4540] Kernel Offset: disabled [ 235.026035][ T4540] Rebooting in 86400 seconds..