xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 380.331906][ T3698] usb 1-1: USB disconnect, device number 47 [ 380.417816][ T9187] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 380.430262][ T9187] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.439474][ T9187] usb 2-1: Product: syz [ 380.444064][ T9187] usb 2-1: Manufacturer: syz [ 380.449056][ T9187] usb 2-1: SerialNumber: syz [ 380.496533][ T9720] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 380.498778][ T9740] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 380.598249][ T1980] usb 3-1: new high-speed USB device number 41 using dummy_hcd [ 380.649757][ T9187] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 380.677253][ T9740] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 380.687358][ T9740] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.695751][ T9740] usb 5-1: Product: syz [ 380.696273][ T9720] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 380.700010][ T9740] usb 5-1: Manufacturer: syz [ 380.700098][ T9740] usb 5-1: SerialNumber: syz [ 380.719265][ T9720] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 380.727714][ T9720] usb 6-1: Product: syz [ 380.734898][ T9720] usb 6-1: Manufacturer: syz [ 380.739641][ T9720] usb 6-1: SerialNumber: syz [ 380.798549][ T4673] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 380.851306][ T9740] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 380.905919][ T58] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 380.913439][ T58] ath9k_htc: Failed to initialize the device [ 380.923640][ T3698] usb 1-1: ath9k_htc: USB layer deinitialized [ 380.959899][ T9720] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 380.976199][ T1980] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 381.152138][ T1980] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 381.161751][ T1980] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.170382][ T1980] usb 3-1: Product: syz [ 381.174945][ T1980] usb 3-1: Manufacturer: syz [ 381.179714][ T1980] usb 3-1: SerialNumber: syz 10:07:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 381.206236][ T9740] usb 4-1: USB disconnect, device number 35 [ 381.316953][ T1980] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 381.335546][ T3698] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 381.479886][T11521] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 381.485534][T11229] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 381.660914][T11415] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 381.706477][ T3698] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 381.868008][ T4673] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 381.875540][ T4673] ath9k_htc: Failed to initialize the device [ 381.877331][ T3698] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 381.891249][ T3698] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.900342][ T3698] usb 1-1: Product: syz [ 381.905041][ T3698] usb 1-1: Manufacturer: syz [ 381.909879][ T3698] usb 1-1: SerialNumber: syz [ 381.916568][ T9740] usb 4-1: ath9k_htc: USB layer deinitialized [ 382.045746][ T8523] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:35 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 382.109284][ T9720] usb 2-1: USB disconnect, device number 42 10:07:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 382.192005][ T8455] usb 5-1: USB disconnect, device number 28 [ 382.308051][ T3698] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:07:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 382.394882][ T9187] usb 6-1: USB disconnect, device number 20 [ 382.424891][ T9740] usb 4-1: new high-speed USB device number 36 using dummy_hcd 10:07:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 382.506681][T11521] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 382.514575][T11521] ath9k_htc: Failed to initialize the device [ 382.522567][ T9720] usb 2-1: ath9k_htc: USB layer deinitialized [ 382.523109][ T3698] usb 3-1: USB disconnect, device number 41 [ 382.586014][T11229] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 382.593425][T11229] ath9k_htc: Failed to initialize the device [ 382.600878][ T8455] usb 5-1: ath9k_htc: USB layer deinitialized [ 382.744773][T11415] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 382.752503][T11415] ath9k_htc: Failed to initialize the device [ 382.760721][ T9187] usb 6-1: ath9k_htc: USB layer deinitialized [ 382.785540][ T9740] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 382.949433][ T9740] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 382.959300][ T9740] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.967803][ T9740] usb 4-1: Product: syz [ 382.972242][ T9740] usb 4-1: Manufacturer: syz [ 382.977331][ T9740] usb 4-1: SerialNumber: syz [ 382.985606][ T58] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:37 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 383.156624][ T8523] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 383.164005][ T8523] ath9k_htc: Failed to initialize the device [ 383.174947][ T3698] usb 3-1: ath9k_htc: USB layer deinitialized [ 383.216211][ T9740] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 383.219306][T11521] usb 2-1: new high-speed USB device number 43 using dummy_hcd 10:07:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 383.401859][ T9740] usb 1-1: USB disconnect, device number 48 10:07:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:07:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 383.606007][T11521] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 383.795952][T11521] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 383.807656][T11521] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.816464][T11521] usb 2-1: Product: syz [ 383.820776][T11521] usb 2-1: Manufacturer: syz [ 383.825755][T11521] usb 2-1: SerialNumber: syz [ 383.871236][ T1980] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 383.931266][T11521] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 383.995073][ T3698] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 384.026748][ T58] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 384.034160][ T58] ath9k_htc: Failed to initialize the device [ 384.042551][ T9740] usb 1-1: ath9k_htc: USB layer deinitialized [ 384.056213][ T8455] usb 6-1: new high-speed USB device number 21 using dummy_hcd 10:07:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 384.252586][ T8523] usb 4-1: USB disconnect, device number 36 [ 384.364868][ T3698] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 384.425917][T11229] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 384.434748][ T9740] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 384.446926][ T8455] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 384.525967][ T3698] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 384.535813][ T3698] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.544000][ T3698] usb 5-1: Product: syz [ 384.548684][ T3698] usb 5-1: Manufacturer: syz [ 384.553503][ T3698] usb 5-1: SerialNumber: syz [ 384.627453][ T8455] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 384.637055][ T8455] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.645478][ T8455] usb 6-1: Product: syz [ 384.649856][ T8455] usb 6-1: Manufacturer: syz [ 384.654983][ T8455] usb 6-1: SerialNumber: syz [ 384.661347][ T4673] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 384.728382][ T3698] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 384.747254][ T8455] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 384.796773][T11229] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 384.806398][ T9740] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 384.904715][ T1980] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 384.912023][ T1980] ath9k_htc: Failed to initialize the device [ 384.925841][ T8523] usb 4-1: ath9k_htc: USB layer deinitialized [ 384.978615][T11229] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 384.988447][T11229] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.996811][T11229] usb 3-1: Product: syz [ 385.001146][T11229] usb 3-1: Manufacturer: syz [ 385.006217][T11229] usb 3-1: SerialNumber: syz [ 385.013206][ T9740] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 385.022798][ T9740] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.032927][ T9740] usb 1-1: Product: syz [ 385.037913][ T9740] usb 1-1: Manufacturer: syz [ 385.042734][ T9740] usb 1-1: SerialNumber: syz 10:07:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 385.159412][T11415] usb 2-1: USB disconnect, device number 43 [ 385.205790][ T9740] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 385.222601][T11229] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 385.349624][ T8523] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 385.387501][ T9187] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 385.457292][ T18] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 385.715616][ T4673] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 385.719476][ T8523] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 385.723349][ T4673] ath9k_htc: Failed to initialize the device [ 385.741057][T11415] usb 2-1: ath9k_htc: USB layer deinitialized [ 385.877861][ T9740] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 385.895170][ T3698] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 385.927434][ T8523] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 385.937062][ T8523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.945453][ T8523] usb 4-1: Product: syz [ 385.949844][ T8523] usb 4-1: Manufacturer: syz [ 385.954834][ T8523] usb 4-1: SerialNumber: syz [ 385.967903][T11229] usb 6-1: USB disconnect, device number 21 10:07:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 386.017048][T11521] usb 5-1: USB disconnect, device number 29 [ 386.148136][ T8523] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 386.194740][T11415] usb 2-1: new high-speed USB device number 44 using dummy_hcd 10:07:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 386.264036][ T8523] usb 1-1: USB disconnect, device number 49 10:07:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 386.402935][ T8455] usb 3-1: USB disconnect, device number 42 [ 386.424571][ T9187] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 386.431901][ T9187] ath9k_htc: Failed to initialize the device [ 386.440413][T11229] usb 6-1: ath9k_htc: USB layer deinitialized [ 386.506265][ T18] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 386.513629][ T18] ath9k_htc: Failed to initialize the device [ 386.520997][T11521] usb 5-1: ath9k_htc: USB layer deinitialized [ 386.578772][T11415] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 386.755874][T11415] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 386.765495][T11415] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.776081][T11415] usb 2-1: Product: syz [ 386.780500][T11415] usb 2-1: Manufacturer: syz [ 386.785822][T11415] usb 2-1: SerialNumber: syz [ 386.801612][ T1980] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 386.905021][ T9740] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 386.912548][ T9740] ath9k_htc: Failed to initialize the device [ 386.920940][ T8523] usb 1-1: ath9k_htc: USB layer deinitialized [ 386.991394][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.998217][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 [ 387.007003][ T3698] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 387.014506][ T3698] ath9k_htc: Failed to initialize the device [ 387.021240][T11415] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 387.036865][ T8455] usb 3-1: ath9k_htc: USB layer deinitialized [ 387.162785][T11521] usb 5-1: new high-speed USB device number 30 using dummy_hcd 10:07:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 387.299122][T11415] usb 4-1: USB disconnect, device number 37 [ 387.335779][ T8523] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 387.515571][ T8455] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 387.546940][T11521] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 387.701896][ T8523] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 387.745727][T11521] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 387.755222][T11521] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.763508][T11521] usb 5-1: Product: syz [ 387.768242][T11521] usb 5-1: Manufacturer: syz [ 387.773083][T11521] usb 5-1: SerialNumber: syz [ 387.780158][ T4673] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 387.786483][T11229] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 387.865910][ T1980] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 387.873910][ T1980] ath9k_htc: Failed to initialize the device [ 387.883253][T11415] usb 4-1: ath9k_htc: USB layer deinitialized [ 387.883848][ T8523] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 387.900049][ T8523] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.909020][ T8523] usb 1-1: Product: syz [ 387.913721][ T8523] usb 1-1: Manufacturer: syz [ 387.919018][ T8523] usb 1-1: SerialNumber: syz [ 387.959326][ T8455] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 387.972254][T11521] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 388.088495][ T8523] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 388.171562][ T8455] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 388.175812][T11229] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 388.181071][ T8455] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.197636][ T8455] usb 3-1: Product: syz [ 388.202023][ T8455] usb 3-1: Manufacturer: syz [ 388.207047][ T8455] usb 3-1: SerialNumber: syz 10:07:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 388.282304][ T9187] usb 2-1: USB disconnect, device number 44 [ 388.348116][T11229] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 388.357901][T11229] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.366786][T11229] usb 6-1: Product: syz [ 388.371335][T11229] usb 6-1: Manufacturer: syz [ 388.376322][T11229] usb 6-1: SerialNumber: syz [ 388.435683][T11415] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 388.490585][T11229] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 388.526954][ T8455] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 388.737455][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 388.738066][ T9740] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 388.815879][T11415] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 388.828771][ T4673] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 388.836520][ T4673] ath9k_htc: Failed to initialize the device [ 388.843153][ T9187] usb 2-1: ath9k_htc: USB layer deinitialized [ 389.006647][T11415] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 389.016269][T11415] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.027145][T11415] usb 4-1: Product: syz [ 389.031477][T11415] usb 4-1: Manufacturer: syz [ 389.036761][T11415] usb 4-1: SerialNumber: syz 10:07:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 389.086065][ T18] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 389.203025][ T4673] usb 5-1: USB disconnect, device number 30 [ 389.235215][T11521] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 389.273053][ T9187] usb 1-1: USB disconnect, device number 50 [ 389.308208][T11415] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:07:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 389.562508][ T1980] usb 6-1: USB disconnect, device number 22 10:07:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 389.720182][ T9720] usb 3-1: USB disconnect, device number 43 [ 389.787276][ T9740] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 389.794760][ T9740] ath9k_htc: Failed to initialize the device [ 389.796929][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 389.808910][ T7] ath9k_htc: Failed to initialize the device [ 389.816196][ T9187] usb 1-1: ath9k_htc: USB layer deinitialized [ 389.828288][ T4673] usb 5-1: ath9k_htc: USB layer deinitialized [ 389.995375][T10102] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 390.106233][ T18] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 390.113434][ T18] ath9k_htc: Failed to initialize the device [ 390.121105][ T1980] usb 6-1: ath9k_htc: USB layer deinitialized 10:07:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 390.164737][ T3698] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 390.275374][T11521] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 390.282921][T11521] ath9k_htc: Failed to initialize the device [ 390.291007][ T9720] usb 3-1: ath9k_htc: USB layer deinitialized 10:07:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:07:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 390.435556][ T9187] usb 4-1: USB disconnect, device number 38 [ 390.526578][ T3698] usb 2-1: config index 0 descriptor too short (expected 139, got 72) 10:07:44 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 390.697103][ T3698] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 390.707031][ T3698] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.715560][ T3698] usb 2-1: Product: syz [ 390.719932][ T3698] usb 2-1: Manufacturer: syz [ 390.724859][ T3698] usb 2-1: SerialNumber: syz 10:07:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 390.939087][ T3698] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 391.064735][T10102] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 391.074708][T10102] ath9k_htc: Failed to initialize the device [ 391.082654][ T9187] usb 4-1: ath9k_htc: USB layer deinitialized [ 391.086823][ T1980] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 391.305227][ T7] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 391.471244][T11521] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 391.475754][ T1980] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 391.555509][ T9187] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 391.563673][ T9720] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 391.586089][ T9740] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 391.655541][ T1980] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 391.665212][ T1980] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.673484][ T1980] usb 1-1: Product: syz [ 391.678572][ T1980] usb 1-1: Manufacturer: syz [ 391.683336][ T1980] usb 1-1: SerialNumber: syz [ 391.700492][ T7] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 391.738903][ T1980] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 391.881221][ T1980] usb 2-1: USB disconnect, device number 45 [ 391.906309][T11521] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 391.915906][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 10:07:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 391.925320][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.933554][ T7] usb 5-1: Product: syz [ 391.938142][ T7] usb 5-1: Manufacturer: syz [ 391.942946][ T7] usb 5-1: SerialNumber: syz [ 392.027767][ T9720] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 392.037381][ T9187] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 392.068279][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 392.122586][T11521] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 392.132156][T11521] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.140792][T11521] usb 6-1: Product: syz [ 392.145225][T11521] usb 6-1: Manufacturer: syz [ 392.150006][T11521] usb 6-1: SerialNumber: syz [ 392.245514][ T9720] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 392.254995][ T9720] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.263245][ T9720] usb 3-1: Product: syz [ 392.267976][ T9720] usb 3-1: Manufacturer: syz [ 392.272730][ T9720] usb 3-1: SerialNumber: syz [ 392.279178][ T9187] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 392.288685][ T9187] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.297235][ T9187] usb 4-1: Product: syz [ 392.303798][ T9187] usb 4-1: Manufacturer: syz [ 392.309233][ T9187] usb 4-1: SerialNumber: syz [ 392.343170][ T18] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 392.362193][T11521] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 392.373894][ T9720] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 392.387839][ T9187] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:07:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 392.664210][T11415] usb 1-1: USB disconnect, device number 51 [ 392.671617][ T9740] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 392.679180][ T9740] ath9k_htc: Failed to initialize the device [ 392.691897][ T1980] usb 2-1: ath9k_htc: USB layer deinitialized [ 392.890007][ T4673] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 393.035616][ T9720] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 393.051923][T11521] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 393.071216][T10102] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 393.094941][ T1980] usb 2-1: new high-speed USB device number 46 using dummy_hcd 10:07:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 393.294553][ T9187] usb 5-1: USB disconnect, device number 31 [ 393.386622][ T18] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 393.393830][ T18] ath9k_htc: Failed to initialize the device [ 393.401143][T11415] usb 1-1: ath9k_htc: USB layer deinitialized [ 393.457014][ T1980] usb 2-1: config index 0 descriptor too short (expected 139, got 72) 10:07:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 393.569385][ T8455] usb 3-1: USB disconnect, device number 44 [ 393.610996][ T7] usb 4-1: USB disconnect, device number 39 [ 393.627803][ T1980] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 393.639501][ T1980] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.648473][ T1980] usb 2-1: Product: syz [ 393.652874][ T1980] usb 2-1: Manufacturer: syz 10:07:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:07:47 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 393.652993][T11412] usb 6-1: USB disconnect, device number 23 [ 393.657828][ T1980] usb 2-1: SerialNumber: syz [ 393.835230][T11415] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 393.870473][ T1980] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 393.944780][ T4673] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 393.951974][ T4673] ath9k_htc: Failed to initialize the device [ 393.959276][ T9187] usb 5-1: ath9k_htc: USB layer deinitialized [ 394.115494][T10102] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 394.122690][T10102] ath9k_htc: Failed to initialize the device [ 394.129963][T11521] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 394.137582][T11521] ath9k_htc: Failed to initialize the device [ 394.146880][ T9720] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 394.154065][ T9720] ath9k_htc: Failed to initialize the device [ 394.161911][ T7] usb 4-1: ath9k_htc: USB layer deinitialized [ 394.171581][ T8455] usb 3-1: ath9k_htc: USB layer deinitialized [ 394.181098][T11412] usb 6-1: ath9k_htc: USB layer deinitialized [ 394.249284][T11415] usb 1-1: config index 0 descriptor too short (expected 139, got 72) 10:07:48 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 394.439353][T11415] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 394.448756][T11415] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.459672][T11415] usb 1-1: Product: syz [ 394.464014][T11415] usb 1-1: Manufacturer: syz [ 394.469241][T11415] usb 1-1: SerialNumber: syz [ 394.476344][ T9187] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 394.485607][ T9740] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 394.582389][ T7] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 394.611195][T11415] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 394.886826][ T9187] usb 5-1: config index 0 descriptor too short (expected 139, got 72) 10:07:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 394.946365][T11415] usb 2-1: USB disconnect, device number 46 [ 394.986565][ T7] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 395.077911][ T9187] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 395.087558][ T9187] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.096251][ T9187] usb 5-1: Product: syz [ 395.100534][ T9187] usb 5-1: Manufacturer: syz [ 395.105387][ T9187] usb 5-1: SerialNumber: syz [ 395.166913][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 395.178832][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.187905][ T7] usb 4-1: Product: syz [ 395.192312][ T7] usb 4-1: Manufacturer: syz [ 395.197299][ T7] usb 4-1: SerialNumber: syz [ 395.277027][ T9720] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 395.315311][T11412] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 395.343895][ T9187] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 395.377786][ T18] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 395.418789][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 395.547518][ T9740] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 395.555157][ T9740] ath9k_htc: Failed to initialize the device [ 395.561909][T11415] usb 2-1: ath9k_htc: USB layer deinitialized 10:07:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 395.657092][ T7] usb 1-1: USB disconnect, device number 52 [ 395.693016][ T9720] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 395.747349][ T18] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 395.890449][ T9720] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 395.899950][ T9720] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.908292][ T9720] usb 6-1: Product: syz [ 395.912614][ T9720] usb 6-1: Manufacturer: syz [ 395.915585][ T18] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 395.917437][ T9720] usb 6-1: SerialNumber: syz [ 395.926615][ T18] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.939748][ T18] usb 3-1: Product: syz [ 395.944063][ T18] usb 3-1: Manufacturer: syz [ 395.949389][ T18] usb 3-1: SerialNumber: syz [ 396.005808][T11415] usb 2-1: new high-speed USB device number 47 using dummy_hcd [ 396.128463][ T9720] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 396.147825][ T18] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 396.206598][T10102] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 396.212939][ T9187] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 396.356385][T11412] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 396.363708][T11412] ath9k_htc: Failed to initialize the device [ 396.376679][ T7] usb 1-1: ath9k_htc: USB layer deinitialized [ 396.417222][T11415] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 396.616652][T11415] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 396.626082][T11415] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.634240][T11415] usb 2-1: Product: syz [ 396.639414][T11415] usb 2-1: Manufacturer: syz [ 396.644196][T11415] usb 2-1: SerialNumber: syz [ 396.658962][ T4673] usb 5-1: USB disconnect, device number 32 10:07:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:07:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 396.673666][ T4709] usb 4-1: USB disconnect, device number 40 [ 396.745100][ T3698] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 396.801881][T11415] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 396.820319][ T7] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 396.934960][T11521] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 397.165620][ T1980] usb 3-1: USB disconnect, device number 45 [ 397.201421][ T7] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 397.239903][T10102] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 397.247867][T10102] ath9k_htc: Failed to initialize the device [ 397.257970][ T4709] usb 4-1: ath9k_htc: USB layer deinitialized [ 397.310943][ T9187] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 397.321926][ T9187] ath9k_htc: Failed to initialize the device [ 397.329279][ T4673] usb 5-1: ath9k_htc: USB layer deinitialized [ 397.427059][ T7] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 397.436504][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.444882][ T7] usb 1-1: Product: syz [ 397.449259][ T7] usb 1-1: Manufacturer: syz [ 397.454067][ T7] usb 1-1: SerialNumber: syz 10:07:51 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 397.495261][ T9720] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 397.538585][T10102] usb 6-1: USB disconnect, device number 24 [ 397.608052][ T7] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:07:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 397.785060][ T3698] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 397.792634][ T3698] ath9k_htc: Failed to initialize the device [ 397.800522][ T1980] usb 3-1: ath9k_htc: USB layer deinitialized [ 397.828451][ T4673] usb 5-1: new high-speed USB device number 33 using dummy_hcd 10:07:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 397.971412][ T7] usb 2-1: USB disconnect, device number 47 [ 398.025458][T11521] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 398.032710][T11521] ath9k_htc: Failed to initialize the device [ 398.042638][T10102] usb 6-1: ath9k_htc: USB layer deinitialized 10:07:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 398.235202][T11412] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 398.253276][ T4673] usb 5-1: config index 0 descriptor too short (expected 139, got 72) 10:07:52 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 398.435912][ T4673] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 398.447776][ T4673] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 398.456882][ T4673] usb 5-1: Product: syz [ 398.461246][ T4673] usb 5-1: Manufacturer: syz [ 398.466159][ T4673] usb 5-1: SerialNumber: syz [ 398.585317][ T9720] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 398.592708][ T9720] ath9k_htc: Failed to initialize the device [ 398.600201][ T7] usb 2-1: ath9k_htc: USB layer deinitialized [ 398.611898][ T4673] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 398.635977][ T1980] usb 4-1: new high-speed USB device number 41 using dummy_hcd 10:07:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 398.753967][ T3698] usb 1-1: USB disconnect, device number 53 [ 399.005716][ T1980] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 399.035159][ T7] usb 2-1: new high-speed USB device number 48 using dummy_hcd [ 399.125199][ T4673] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 399.165952][ T1980] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 399.175838][ T1980] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.184148][ T1980] usb 4-1: Product: syz [ 399.189187][ T1980] usb 4-1: Manufacturer: syz [ 399.194131][ T1980] usb 4-1: SerialNumber: syz [ 399.206113][ T18] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 399.287492][ T1980] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 399.305062][T11412] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 399.312306][T11412] ath9k_htc: Failed to initialize the device [ 399.323196][ T3698] usb 1-1: ath9k_htc: USB layer deinitialized [ 399.365181][ T9740] Bluetooth: hci3: command 0x0406 tx timeout [ 399.386898][ T9187] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 399.450090][ T7] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 399.510272][ T4673] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 399.576205][ T18] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 399.647153][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 399.656746][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.665400][ T7] usb 2-1: Product: syz [ 399.669765][ T7] usb 2-1: Manufacturer: syz [ 399.676892][ T7] usb 2-1: SerialNumber: syz [ 399.726774][ T4673] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 399.736232][ T4673] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.744595][ T4673] usb 3-1: Product: syz [ 399.746701][ T18] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 399.748936][ T4673] usb 3-1: Manufacturer: syz [ 399.758229][ T18] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.762820][ T4673] usb 3-1: SerialNumber: syz 10:07:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 399.771262][ T18] usb 6-1: Product: syz [ 399.781862][ T18] usb 6-1: Manufacturer: syz [ 399.788979][ T18] usb 6-1: SerialNumber: syz [ 399.795317][ T3698] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 399.813332][ T1980] usb 5-1: USB disconnect, device number 33 [ 399.888180][ T7] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 399.973205][ T4709] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 399.992581][ T18] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 400.029576][ T4673] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 400.180625][ T3698] usb 1-1: config index 0 descriptor too short (expected 139, got 72) 10:07:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 400.312205][ T18] usb 4-1: USB disconnect, device number 41 [ 400.346521][ T3698] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 400.356306][ T3698] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.364868][ T3698] usb 1-1: Product: syz [ 400.369380][ T3698] usb 1-1: Manufacturer: syz [ 400.374167][ T3698] usb 1-1: SerialNumber: syz [ 400.426197][ T9187] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 400.433580][ T9187] ath9k_htc: Failed to initialize the device [ 400.436993][ T3698] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 400.454916][ T1980] usb 5-1: ath9k_htc: USB layer deinitialized [ 400.591445][ T9720] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 400.605153][ T9740] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 400.705389][ T7] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 400.878101][ T1980] usb 5-1: new high-speed USB device number 34 using dummy_hcd 10:07:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:07:54 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 400.992631][ T3698] usb 2-1: USB disconnect, device number 48 [ 401.026996][T11412] usb 6-1: USB disconnect, device number 25 [ 401.067453][ T4709] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 401.074797][ T4709] ath9k_htc: Failed to initialize the device [ 401.083040][ T18] usb 4-1: ath9k_htc: USB layer deinitialized [ 401.096610][T11229] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 401.178021][ T4673] usb 3-1: USB disconnect, device number 46 [ 401.259491][ T1980] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 401.426226][ T1980] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 401.435865][ T1980] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 401.444088][ T1980] usb 5-1: Product: syz [ 401.448939][ T1980] usb 5-1: Manufacturer: syz [ 401.453732][ T1980] usb 5-1: SerialNumber: syz [ 401.474748][ T18] usb 4-1: new high-speed USB device number 42 using dummy_hcd 10:07:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 401.520183][T11521] usb 1-1: USB disconnect, device number 54 [ 401.566983][ T1980] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 401.624856][ T9720] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 401.626047][ T9740] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 401.632099][ T9720] ath9k_htc: Failed to initialize the device [ 401.639221][ T9740] ath9k_htc: Failed to initialize the device [ 401.651748][ T3698] usb 2-1: ath9k_htc: USB layer deinitialized [ 401.652443][T11412] usb 6-1: ath9k_htc: USB layer deinitialized [ 401.788118][ T7] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 401.795516][ T7] ath9k_htc: Failed to initialize the device [ 401.802918][ T4673] usb 3-1: ath9k_htc: USB layer deinitialized [ 401.860900][ T18] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 402.027271][ T18] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 402.038320][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.047251][ T18] usb 4-1: Product: syz [ 402.051602][ T18] usb 4-1: Manufacturer: syz [ 402.056574][ T18] usb 4-1: SerialNumber: syz [ 402.075509][ T3698] usb 2-1: new high-speed USB device number 49 using dummy_hcd [ 402.075580][T11412] usb 6-1: new high-speed USB device number 26 using dummy_hcd 10:07:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 402.176596][ T18] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 402.192637][T11229] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 402.200202][T11229] ath9k_htc: Failed to initialize the device [ 402.207870][T11521] usb 1-1: ath9k_htc: USB layer deinitialized [ 402.325449][ T1980] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 402.456130][ T3698] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 402.481846][T11412] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 402.623860][ T7] usb 5-1: USB disconnect, device number 34 [ 402.625799][ T3698] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 402.649339][ T3698] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.651074][T11521] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 402.657672][ T3698] usb 2-1: Product: syz [ 402.657775][ T3698] usb 2-1: Manufacturer: syz 10:07:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 402.657851][ T3698] usb 2-1: SerialNumber: syz [ 402.669430][T11412] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 402.688580][T11412] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.696847][T11412] usb 6-1: Product: syz [ 402.701149][T11412] usb 6-1: Manufacturer: syz [ 402.706003][T11412] usb 6-1: SerialNumber: syz [ 402.777351][T11412] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 402.825582][ T4709] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 402.843029][ T3698] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 402.898161][T10102] usb 3-1: new high-speed USB device number 47 using dummy_hcd 10:07:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 403.086509][T11521] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 403.112717][ T3698] usb 4-1: USB disconnect, device number 42 [ 403.265906][T11521] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 403.275372][T11521] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.283534][T11521] usb 1-1: Product: syz [ 403.288333][T11521] usb 1-1: Manufacturer: syz [ 403.293123][T11521] usb 1-1: SerialNumber: syz [ 403.300250][T10102] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 403.390694][ T1980] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 403.398031][ T1980] ath9k_htc: Failed to initialize the device [ 403.407526][ T7] usb 5-1: ath9k_htc: USB layer deinitialized [ 403.428011][T11521] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 403.466266][ T9740] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 403.487844][T10102] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 403.497203][T10102] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 403.505502][T10102] usb 3-1: Product: syz [ 403.509838][T10102] usb 3-1: Manufacturer: syz [ 403.514647][T10102] usb 3-1: SerialNumber: syz [ 403.525098][ T4673] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 403.609736][T10102] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 403.865647][ T4709] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 403.868199][ T7] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 403.875874][ T4709] ath9k_htc: Failed to initialize the device [ 403.878043][ T3698] usb 4-1: ath9k_htc: USB layer deinitialized 10:07:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 403.984240][ T9187] usb 2-1: USB disconnect, device number 49 10:07:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 404.029890][ T8523] usb 6-1: USB disconnect, device number 26 [ 404.136497][T11412] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 404.287293][ T7] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 404.305693][T11521] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 404.348288][ T3698] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 404.469194][ T7] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 404.478955][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.485199][ T18] usb 1-1: USB disconnect, device number 55 [ 404.499473][ T7] usb 5-1: Product: syz [ 404.503882][ T7] usb 5-1: Manufacturer: syz [ 404.505113][ T9740] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive 10:07:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 404.509660][ T7] usb 5-1: SerialNumber: syz [ 404.516127][ T9740] ath9k_htc: Failed to initialize the device [ 404.528114][ T9187] usb 2-1: ath9k_htc: USB layer deinitialized [ 404.592069][ T4673] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 404.599782][ T4673] ath9k_htc: Failed to initialize the device [ 404.606948][ T8523] usb 6-1: ath9k_htc: USB layer deinitialized 10:07:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 404.710680][T10102] usb 3-1: USB disconnect, device number 47 [ 404.718227][ T3698] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 404.799065][ T7] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 404.885686][ T3698] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 404.895368][ T3698] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.903658][ T3698] usb 4-1: Product: syz [ 404.908242][ T3698] usb 4-1: Manufacturer: syz [ 404.913040][ T3698] usb 4-1: SerialNumber: syz [ 404.956252][ T9187] usb 2-1: new high-speed USB device number 50 using dummy_hcd [ 405.005003][ T8523] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 405.107294][ T3698] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 405.224783][T11412] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 405.232148][T11412] ath9k_htc: Failed to initialize the device [ 405.240291][ T18] usb 1-1: ath9k_htc: USB layer deinitialized [ 405.347075][ T9187] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 405.365604][ T8523] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 405.386376][T11521] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 405.393610][T11521] ath9k_htc: Failed to initialize the device [ 405.402146][T10102] usb 3-1: ath9k_htc: USB layer deinitialized [ 405.486526][ T9720] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 405.527087][ T8523] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 405.537228][ T8523] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.547223][ T8523] usb 6-1: Product: syz [ 405.551558][ T8523] usb 6-1: Manufacturer: syz [ 405.556669][ T8523] usb 6-1: SerialNumber: syz [ 405.566278][ T9187] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 405.575876][ T9187] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 405.584155][ T9187] usb 2-1: Product: syz [ 405.588951][ T9187] usb 2-1: Manufacturer: syz [ 405.593703][ T9187] usb 2-1: SerialNumber: syz [ 405.609012][ T8523] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 405.725318][ T4709] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:07:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 405.797515][ T9187] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 405.865766][T10102] usb 3-1: new high-speed USB device number 48 using dummy_hcd 10:07:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 405.915608][ T9740] usb 5-1: USB disconnect, device number 35 10:08:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 406.103845][ T1980] usb 4-1: USB disconnect, device number 43 [ 406.225082][ T8523] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 406.271047][T10102] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 406.456730][T10102] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 406.466505][T10102] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 406.474955][T10102] usb 3-1: Product: syz [ 406.479350][T10102] usb 3-1: Manufacturer: syz [ 406.484105][T10102] usb 3-1: SerialNumber: syz [ 406.505058][ T9720] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 406.512368][ T9720] ath9k_htc: Failed to initialize the device [ 406.519555][ T9740] usb 5-1: ath9k_htc: USB layer deinitialized [ 406.540636][ T4673] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 406.680120][T10102] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 406.685447][ T3698] usb 6-1: USB disconnect, device number 27 [ 406.754703][ T4709] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 406.761868][ T4709] ath9k_htc: Failed to initialize the device [ 406.769177][ T1980] usb 4-1: ath9k_htc: USB layer deinitialized 10:08:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 406.921943][ T9187] usb 2-1: USB disconnect, device number 50 [ 406.995052][ T9740] usb 5-1: new high-speed USB device number 36 using dummy_hcd 10:08:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 407.205006][ T1980] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 407.307023][ T8523] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 407.314268][ T8523] ath9k_htc: Failed to initialize the device [ 407.322922][ T3698] usb 6-1: ath9k_htc: USB layer deinitialized [ 407.329680][T11521] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 407.358233][ T9740] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 407.526178][ T9740] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 407.536257][ T9740] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.544655][ T9740] usb 5-1: Product: syz [ 407.549035][ T9740] usb 5-1: Manufacturer: syz [ 407.553806][ T9740] usb 5-1: SerialNumber: syz [ 407.595138][ T1980] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 407.625332][ T4673] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 407.633266][ T4673] ath9k_htc: Failed to initialize the device [ 407.641361][ T9187] usb 2-1: ath9k_htc: USB layer deinitialized [ 407.707328][ T9740] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 407.760811][ T1980] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 407.772640][ T1980] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.781727][ T1980] usb 4-1: Product: syz [ 407.786373][ T1980] usb 4-1: Manufacturer: syz [ 407.791206][ T1980] usb 4-1: SerialNumber: syz [ 407.797733][ T3698] usb 6-1: new high-speed USB device number 28 using dummy_hcd 10:08:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 407.824876][ T9740] usb 3-1: USB disconnect, device number 48 [ 407.937734][ T1980] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 408.058019][ T9187] usb 2-1: new high-speed USB device number 51 using dummy_hcd [ 408.170423][ T3698] usb 6-1: config index 0 descriptor too short (expected 139, got 72) 10:08:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 408.326492][T11229] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 408.344294][ T3698] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 408.355358][ T3698] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.363761][ T3698] usb 6-1: Product: syz [ 408.368833][ T3698] usb 6-1: Manufacturer: syz [ 408.373694][ T3698] usb 6-1: SerialNumber: syz [ 408.425236][T11521] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 408.432560][T11521] ath9k_htc: Failed to initialize the device [ 408.440648][ T9740] usb 3-1: ath9k_htc: USB layer deinitialized [ 408.459942][ T9187] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 408.483467][ T3698] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 408.596235][ T4709] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 408.666200][ T9187] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 408.675767][ T9187] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.686675][ T9187] usb 2-1: Product: syz [ 408.691086][ T9187] usb 2-1: Manufacturer: syz [ 408.696900][ T9187] usb 2-1: SerialNumber: syz 10:08:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 408.775160][T11412] usb 5-1: USB disconnect, device number 36 [ 408.874917][ T9740] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 408.906554][ T9187] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 409.010997][ T18] usb 4-1: USB disconnect, device number 44 [ 409.195245][ T8523] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 409.213685][ T3698] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 409.246400][ T9740] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 409.393855][T11229] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 409.401223][T11229] ath9k_htc: Failed to initialize the device [ 409.410922][T11412] usb 5-1: ath9k_htc: USB layer deinitialized [ 409.411835][ T3698] usb 1-1: device descriptor read/64, error 18 [ 409.427225][ T9740] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 409.436916][ T9740] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 409.445507][ T9740] usb 3-1: Product: syz [ 409.449789][ T9740] usb 3-1: Manufacturer: syz [ 409.454644][ T9740] usb 3-1: SerialNumber: syz [ 409.527496][ T9740] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 409.572345][ T1980] usb 6-1: USB disconnect, device number 28 [ 409.575849][ T4673] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 409.625988][ T4709] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 409.633666][ T4709] ath9k_htc: Failed to initialize the device [ 409.643032][ T18] usb 4-1: ath9k_htc: USB layer deinitialized [ 409.687421][ T3698] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 409.855665][T11412] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 409.884797][ T3698] usb 1-1: device descriptor read/64, error 18 10:08:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 410.004101][T11231] usb 2-1: USB disconnect, device number 51 [ 410.021074][ T3698] usb usb1-port1: attempt power cycle [ 410.064733][ T18] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 410.135246][ T8766] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 410.239934][T11412] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 410.266146][ T8523] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 410.273378][ T8523] ath9k_htc: Failed to initialize the device [ 410.284961][ T1980] usb 6-1: ath9k_htc: USB layer deinitialized 10:08:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 410.400999][ T9740] usb 3-1: USB disconnect, device number 49 [ 410.415523][T11412] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 410.415676][T11412] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.415785][T11412] usb 5-1: Product: syz [ 410.415864][T11412] usb 5-1: Manufacturer: syz [ 410.415944][T11412] usb 5-1: SerialNumber: syz [ 410.485723][ T18] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 410.506748][T11412] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 410.655856][ T18] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 410.665335][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.673518][ T18] usb 4-1: Product: syz [ 410.675780][ T4673] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 410.678095][ T18] usb 4-1: Manufacturer: syz [ 410.685008][ T4673] ath9k_htc: Failed to initialize the device [ 410.689561][ T18] usb 4-1: SerialNumber: syz [ 410.703310][T11231] usb 2-1: ath9k_htc: USB layer deinitialized [ 410.712546][ T1980] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 410.784852][ T3698] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 410.846568][ T18] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 410.955255][ T3698] usb 1-1: device descriptor read/8, error -61 [ 411.075378][ T1980] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 411.106339][T11231] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 411.225721][ T8766] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 411.233015][ T8766] ath9k_htc: Failed to initialize the device [ 411.241412][ T3698] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 411.251774][ T9740] usb 3-1: ath9k_htc: USB layer deinitialized [ 411.264883][ T1980] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 411.267050][T10102] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 411.274195][ T1980] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.292521][ T1980] usb 6-1: Product: syz [ 411.297085][ T1980] usb 6-1: Manufacturer: syz [ 411.301832][ T1980] usb 6-1: SerialNumber: syz [ 411.379944][ T1980] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 411.475123][ T3698] usb 1-1: device descriptor read/8, error -61 [ 411.481997][ T4709] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 411.545960][T11231] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 411.597631][ T3698] usb usb1-port1: unable to enumerate USB device 10:08:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 411.650902][T11412] usb 5-1: USB disconnect, device number 37 [ 411.676718][ T9740] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 411.716011][T11231] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 411.726146][T11231] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.735153][T11231] usb 2-1: Product: syz [ 411.739507][T11231] usb 2-1: Manufacturer: syz [ 411.744267][T11231] usb 2-1: SerialNumber: syz 10:08:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 411.868854][T11231] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 411.989758][ T8523] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 411.995403][T11521] usb 4-1: USB disconnect, device number 45 [ 412.098162][ T9740] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 412.266227][ T9740] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 412.277557][ T9740] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 412.286374][ T9740] usb 3-1: Product: syz [ 412.290723][ T9740] usb 3-1: Manufacturer: syz [ 412.295772][ T9740] usb 3-1: SerialNumber: syz [ 412.346242][T10102] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 412.353859][T10102] ath9k_htc: Failed to initialize the device [ 412.362660][T11412] usb 5-1: ath9k_htc: USB layer deinitialized 10:08:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 412.466355][ T4673] usb 6-1: USB disconnect, device number 29 [ 412.495377][ T1980] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 412.511904][ T4709] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 412.519585][ T4709] ath9k_htc: Failed to initialize the device [ 412.527158][T11521] usb 4-1: ath9k_htc: USB layer deinitialized [ 412.591162][ T9740] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 412.827757][ T9187] usb 2-1: USB disconnect, device number 52 [ 412.915310][T11412] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 412.925701][ T8766] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 413.066972][ T8523] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 413.074724][ T8523] ath9k_htc: Failed to initialize the device [ 413.081634][ T4673] usb 6-1: ath9k_htc: USB layer deinitialized [ 413.093856][T11521] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 413.116875][ T8766] usb 1-1: device descriptor read/64, error 18 [ 413.235530][ T3698] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 413.275181][T11412] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 413.405569][ T8766] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 413.459492][T11412] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 413.469414][T11412] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.478591][T11412] usb 5-1: Product: syz [ 413.483123][T11412] usb 5-1: Manufacturer: syz [ 413.488386][T11412] usb 5-1: SerialNumber: syz [ 413.515805][T11521] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 413.524691][ T4673] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 413.546766][ T1980] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 413.554106][ T1980] ath9k_htc: Failed to initialize the device [ 413.562504][ T9187] usb 2-1: ath9k_htc: USB layer deinitialized 10:08:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 413.595760][ T8766] usb 1-1: device descriptor read/64, error 18 [ 413.632106][ T9740] usb 3-1: USB disconnect, device number 50 [ 413.678143][T11412] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 413.696674][T11521] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 413.708869][T11521] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.718114][T11521] usb 4-1: Product: syz [ 413.722560][T11521] usb 4-1: Manufacturer: syz [ 413.723125][ T8766] usb usb1-port1: attempt power cycle [ 413.727526][T11521] usb 4-1: SerialNumber: syz [ 413.848719][T11521] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 413.909464][ T4673] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 414.007227][ T9187] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 414.095965][ T4673] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 414.105561][ T4673] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.116143][ T4673] usb 6-1: Product: syz [ 414.120519][ T4673] usb 6-1: Manufacturer: syz [ 414.125976][ T4673] usb 6-1: SerialNumber: syz [ 414.265029][ T3698] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 414.272904][ T3698] ath9k_htc: Failed to initialize the device [ 414.286591][ T9740] usb 3-1: ath9k_htc: USB layer deinitialized [ 414.329119][ T4673] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 414.387035][ T9187] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 414.425428][T10102] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 414.458018][ T8766] usb 1-1: new high-speed USB device number 62 using dummy_hcd 10:08:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 414.525192][T11415] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 414.586066][ T9187] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 414.595505][ T9187] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 414.603719][ T9187] usb 2-1: Product: syz [ 414.609161][ T9187] usb 2-1: Manufacturer: syz [ 414.613952][ T9187] usb 2-1: SerialNumber: syz [ 414.636006][ T8766] usb 1-1: device descriptor read/8, error -61 [ 414.767734][ T9187] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 414.872809][ T1980] usb 5-1: USB disconnect, device number 38 [ 414.906160][ T8766] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 415.006259][T11521] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 415.041433][ T9187] usb 4-1: USB disconnect, device number 46 10:08:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 415.076080][ T8766] usb 1-1: device descriptor read/8, error -61 [ 415.195615][ T8766] usb usb1-port1: unable to enumerate USB device [ 415.415275][ T4673] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 415.428570][ T8766] usb 6-1: USB disconnect, device number 30 10:08:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 415.466701][T10102] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 415.474068][T10102] ath9k_htc: Failed to initialize the device [ 415.480991][ T1980] usb 5-1: ath9k_htc: USB layer deinitialized [ 415.544730][T11415] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 415.555187][T11415] ath9k_htc: Failed to initialize the device [ 415.561776][ T9187] usb 4-1: ath9k_htc: USB layer deinitialized 10:08:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 415.820330][ T3698] usb 2-1: USB disconnect, device number 53 [ 415.925371][ T1980] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 416.024885][T11521] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 416.032467][T11521] ath9k_htc: Failed to initialize the device [ 416.042782][ T8766] usb 6-1: ath9k_htc: USB layer deinitialized [ 416.299498][ T1980] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 416.368121][T11415] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 416.465112][ T8766] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 416.475481][ T1980] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 416.485549][ T1980] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 416.493760][ T1980] usb 5-1: Product: syz [ 416.498430][ T1980] usb 5-1: Manufacturer: syz [ 416.503193][ T1980] usb 5-1: SerialNumber: syz [ 416.514957][ T4673] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 416.516099][ T8523] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 416.522184][ T4673] ath9k_htc: Failed to initialize the device [ 416.576067][T11415] usb 1-1: device descriptor read/64, error 18 [ 416.581650][ T1980] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 416.600514][ T3698] usb 2-1: ath9k_htc: USB layer deinitialized 10:08:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 416.845324][T11415] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 416.856246][ T8766] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 416.915186][ T8523] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 416.999430][ T3698] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 417.027261][ T8766] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 417.037065][ T8766] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.045877][ T8766] usb 6-1: Product: syz [ 417.050214][ T8766] usb 6-1: Manufacturer: syz [ 417.055262][ T8766] usb 6-1: SerialNumber: syz [ 417.065243][T11415] usb 1-1: device descriptor read/64, error 18 [ 417.095767][ T8523] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 417.105270][ T8523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.113495][ T8523] usb 4-1: Product: syz [ 417.118202][ T8523] usb 4-1: Manufacturer: syz [ 417.123020][ T8523] usb 4-1: SerialNumber: syz [ 417.187720][ T8766] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 417.196032][T11415] usb usb1-port1: attempt power cycle [ 417.214336][ T8523] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 417.248739][ T9740] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 417.398461][ T3698] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 417.416793][ T18] usb 3-1: new high-speed USB device number 51 using dummy_hcd [ 417.562294][ T8766] usb 5-1: USB disconnect, device number 39 [ 417.574407][ T3698] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 417.594704][ T3698] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 417.602971][ T3698] usb 2-1: Product: syz [ 417.607692][ T3698] usb 2-1: Manufacturer: syz 10:08:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 417.612480][ T3698] usb 2-1: SerialNumber: syz [ 417.621370][ T18] usb 3-1: device descriptor read/64, error 18 [ 417.699117][ T3698] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 417.816220][ T8523] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 417.833210][ T1980] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 417.918545][T11415] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 417.935203][ T18] usb 3-1: new high-speed USB device number 52 using dummy_hcd [ 418.137110][T11415] usb 1-1: device descriptor read/8, error -61 [ 418.145533][ T18] usb 3-1: device descriptor read/64, error 18 10:08:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 418.217449][ T4673] usb 6-1: USB disconnect, device number 31 [ 418.249387][T11521] usb 4-1: USB disconnect, device number 47 10:08:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 418.275761][ T18] usb usb3-port1: attempt power cycle [ 418.347312][ T9740] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 418.355525][ T9740] ath9k_htc: Failed to initialize the device [ 418.363499][ T4709] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 418.382009][ T8766] usb 5-1: ath9k_htc: USB layer deinitialized [ 418.404911][T11415] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 418.596636][T11415] usb 1-1: device descriptor read/8, error -61 10:08:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 418.693930][ T3698] usb 2-1: USB disconnect, device number 54 [ 418.731106][T11415] usb usb1-port1: unable to enumerate USB device [ 418.788487][ T8766] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 418.905904][ T1980] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 418.913496][ T1980] ath9k_htc: Failed to initialize the device [ 418.920874][T11521] usb 4-1: ath9k_htc: USB layer deinitialized [ 418.920905][ T8523] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 418.921145][ T8523] ath9k_htc: Failed to initialize the device [ 418.943989][ T4673] usb 6-1: ath9k_htc: USB layer deinitialized 10:08:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 419.025516][ T18] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 419.200287][ T8766] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 419.218333][ T18] usb 3-1: device descriptor read/8, error -61 [ 419.365006][ T8766] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 419.374707][ T8766] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.374788][ T4673] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 419.383017][ T8766] usb 5-1: Product: syz [ 419.391797][T11521] usb 4-1: new high-speed USB device number 48 using dummy_hcd [ 419.395338][ T8766] usb 5-1: Manufacturer: syz [ 419.408009][ T8766] usb 5-1: SerialNumber: syz [ 419.414036][ T4709] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 419.421444][ T4709] ath9k_htc: Failed to initialize the device [ 419.449183][ T3698] usb 2-1: ath9k_htc: USB layer deinitialized [ 419.496354][ T18] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 419.508390][ T8766] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 419.595691][T10102] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 419.675066][ T18] usb 3-1: device descriptor read/8, error -61 [ 419.794696][T11521] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 419.798144][ T18] usb usb3-port1: unable to enumerate USB device [ 419.803381][T10102] usb 1-1: device descriptor read/64, error 18 [ 419.820317][ T4673] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 419.834926][ T3698] usb 2-1: new high-speed USB device number 55 using dummy_hcd [ 419.996228][T11521] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 420.005637][T11521] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.013824][T11521] usb 4-1: Product: syz [ 420.018549][T11521] usb 4-1: Manufacturer: syz [ 420.023308][T11521] usb 4-1: SerialNumber: syz [ 420.035424][ T4673] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 420.044913][ T4673] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.055434][ T4673] usb 6-1: Product: syz [ 420.059788][ T4673] usb 6-1: Manufacturer: syz [ 420.065011][ T4673] usb 6-1: SerialNumber: syz [ 420.107571][ T9740] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 420.151105][ T4673] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 420.173386][T10102] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 420.183870][T11521] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 420.207428][ T3698] usb 2-1: config index 0 descriptor too short (expected 139, got 72) 10:08:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 420.376182][ T3698] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 420.385835][ T3698] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 420.394090][ T3698] usb 2-1: Product: syz [ 420.398949][ T3698] usb 2-1: Manufacturer: syz [ 420.401186][T10102] usb 1-1: device descriptor read/64, error 18 [ 420.403702][ T3698] usb 2-1: SerialNumber: syz 10:08:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 420.528629][T10102] usb usb1-port1: attempt power cycle [ 420.549435][ T1980] usb 5-1: USB disconnect, device number 40 [ 420.617499][ T3698] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 420.845844][ T9187] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 420.862304][T11415] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 421.136561][ T3698] usb 3-1: new high-speed USB device number 55 using dummy_hcd [ 421.145236][ T9740] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 421.152699][ T9740] ath9k_htc: Failed to initialize the device [ 421.160443][ T1980] usb 5-1: ath9k_htc: USB layer deinitialized [ 421.215562][ T4709] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 421.276786][T10102] usb 1-1: new high-speed USB device number 70 using dummy_hcd 10:08:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 421.345326][ T8523] usb 6-1: USB disconnect, device number 32 [ 421.354799][ T3698] usb 3-1: device descriptor read/64, error 18 10:08:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 421.412370][T11521] usb 4-1: USB disconnect, device number 48 [ 421.499058][T10102] usb 1-1: device descriptor read/8, error -61 [ 421.585065][ T1980] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 421.625113][ T3698] usb 3-1: new high-speed USB device number 56 using dummy_hcd 10:08:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 421.630608][ T4673] usb 2-1: USB disconnect, device number 55 [ 421.786462][T10102] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 421.818958][ T3698] usb 3-1: device descriptor read/64, error 18 [ 421.865345][ T9187] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 421.872518][ T9187] ath9k_htc: Failed to initialize the device [ 421.880063][ T8523] usb 6-1: ath9k_htc: USB layer deinitialized [ 421.948516][ T3698] usb usb3-port1: attempt power cycle [ 421.952270][T11415] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 421.955213][ T1980] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 421.961574][T11415] ath9k_htc: Failed to initialize the device [ 421.983071][T11521] usb 4-1: ath9k_htc: USB layer deinitialized [ 422.018456][T10102] usb 1-1: device descriptor read/8, error -61 [ 422.146671][ T1980] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 422.155597][T10102] usb usb1-port1: unable to enumerate USB device [ 422.156625][ T1980] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.171342][ T1980] usb 5-1: Product: syz [ 422.176181][ T1980] usb 5-1: Manufacturer: syz [ 422.181256][ T1980] usb 5-1: SerialNumber: syz [ 422.265302][ T4709] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 422.272887][ T4709] ath9k_htc: Failed to initialize the device [ 422.285051][ T8523] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 422.329696][ T4673] usb 2-1: ath9k_htc: USB layer deinitialized [ 422.381023][ T1980] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 422.395017][T11521] usb 4-1: new high-speed USB device number 49 using dummy_hcd 10:08:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 422.645850][ T8523] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 422.685437][ T3698] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 422.775879][ T4673] usb 2-1: new high-speed USB device number 56 using dummy_hcd [ 422.796708][T11521] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 422.825985][ T8523] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 422.835386][ T8523] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.843517][ T8523] usb 6-1: Product: syz [ 422.848151][ T8523] usb 6-1: Manufacturer: syz [ 422.852916][ T8523] usb 6-1: SerialNumber: syz [ 422.897938][ T3698] usb 3-1: device descriptor read/8, error -61 [ 422.967894][ T8523] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 423.000543][T11412] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 423.017270][T11521] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 423.025636][ T9740] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 423.029510][T11521] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.044609][T11521] usb 4-1: Product: syz [ 423.048899][T11521] usb 4-1: Manufacturer: syz [ 423.053719][T11521] usb 4-1: SerialNumber: syz [ 423.135977][T11521] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 423.167047][ T3698] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 423.207531][ T4673] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 423.225403][T11412] usb 1-1: device descriptor read/64, error 18 10:08:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 423.369978][ T3698] usb 3-1: device descriptor read/8, error -61 [ 423.374171][ T9720] usb 5-1: USB disconnect, device number 41 [ 423.418653][ T4673] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 423.428792][ T4673] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 423.440012][ T4673] usb 2-1: Product: syz [ 423.445593][ T4673] usb 2-1: Manufacturer: syz [ 423.450785][ T4673] usb 2-1: SerialNumber: syz [ 423.513297][ T3698] usb usb3-port1: unable to enumerate USB device [ 423.525100][T11412] usb 1-1: new high-speed USB device number 73 using dummy_hcd [ 423.538758][ T4673] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 423.585107][ T8766] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 423.755518][T11412] usb 1-1: device descriptor read/64, error 18 [ 423.845287][T11415] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 423.876888][T11412] usb usb1-port1: attempt power cycle 10:08:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 424.016882][ T4709] usb 6-1: USB disconnect, device number 33 10:08:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 424.105164][ T9740] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 424.112604][ T9740] ath9k_htc: Failed to initialize the device [ 424.120018][ T9720] usb 5-1: ath9k_htc: USB layer deinitialized [ 424.186985][ T9187] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 424.363373][ T8523] usb 4-1: USB disconnect, device number 49 10:08:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 424.579710][ T4673] usb 2-1: USB disconnect, device number 56 [ 424.603023][T11412] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 424.613138][ T9720] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 424.665060][ T8766] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 424.672816][ T8766] ath9k_htc: Failed to initialize the device [ 424.682061][ T4709] usb 6-1: ath9k_htc: USB layer deinitialized [ 424.846151][T11412] usb 1-1: device descriptor read/8, error -61 [ 424.905155][T11415] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 424.912538][T11415] ath9k_htc: Failed to initialize the device [ 424.919958][ T8523] usb 4-1: ath9k_htc: USB layer deinitialized 10:08:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 425.045696][ T9720] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 425.126125][T11412] usb 1-1: new high-speed USB device number 75 using dummy_hcd [ 425.178729][ T1980] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 425.216455][ T9720] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 425.225925][ T9720] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 425.234131][ T9720] usb 5-1: Product: syz [ 425.238955][ T9720] usb 5-1: Manufacturer: syz [ 425.243709][ T9720] usb 5-1: SerialNumber: syz [ 425.250062][ T9187] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 425.257515][ T9187] ath9k_htc: Failed to initialize the device [ 425.269470][ T4673] usb 2-1: ath9k_htc: USB layer deinitialized 10:08:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 425.325909][T11412] usb 1-1: device descriptor read/8, error -61 [ 425.378779][ T1980] usb 3-1: device descriptor read/64, error 18 [ 425.449269][T11412] usb usb1-port1: unable to enumerate USB device [ 425.471899][ T9720] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 425.658727][ T1980] usb 3-1: new high-speed USB device number 60 using dummy_hcd 10:08:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 425.736195][ T4673] usb 2-1: new high-speed USB device number 57 using dummy_hcd [ 425.799230][ T9740] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 425.855357][ T1980] usb 3-1: device descriptor read/64, error 18 [ 425.975546][ T1980] usb usb3-port1: attempt power cycle [ 426.068254][T11415] usb 4-1: new high-speed USB device number 50 using dummy_hcd [ 426.146269][ T4673] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 426.165701][ T9740] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 426.168714][T11412] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 426.226310][ T8523] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 426.325782][ T9740] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 426.329282][ T4673] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 426.335178][ T9740] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.335318][ T9740] usb 6-1: Product: syz [ 426.344387][ T4673] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.353115][ T9740] usb 6-1: Manufacturer: syz [ 426.357380][ T4673] usb 2-1: Product: syz [ 426.364893][ T9740] usb 6-1: SerialNumber: syz [ 426.378963][ T4673] usb 2-1: Manufacturer: syz [ 426.383715][ T4673] usb 2-1: SerialNumber: syz [ 426.438997][ T8523] usb 1-1: device descriptor read/64, error 18 [ 426.458261][ T9740] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 426.499926][T11415] usb 4-1: config index 0 descriptor too short (expected 139, got 72) 10:08:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 426.552262][ T9720] usb 5-1: USB disconnect, device number 42 [ 426.696028][ T1980] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 426.712645][T11415] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 426.722346][T11415] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.723800][ T8523] usb 1-1: new high-speed USB device number 77 using dummy_hcd [ 426.731033][T11415] usb 4-1: Product: syz [ 426.742762][T11415] usb 4-1: Manufacturer: syz [ 426.747815][T11415] usb 4-1: SerialNumber: syz [ 426.755587][ T4673] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 426.888979][ T1980] usb 3-1: device descriptor read/8, error -61 [ 426.927718][ T8523] usb 1-1: device descriptor read/64, error 18 [ 426.931372][T11415] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 427.035602][ T4709] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 427.052261][ T8523] usb usb1-port1: attempt power cycle [ 427.165283][ T1980] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 427.225728][T11412] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 427.232940][T11412] ath9k_htc: Failed to initialize the device [ 427.242888][ T9720] usb 5-1: ath9k_htc: USB layer deinitialized [ 427.335487][ T1980] usb 3-1: device descriptor read/8, error -61 10:08:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 427.382456][ T8766] usb 6-1: USB disconnect, device number 34 [ 427.455914][ T1980] usb usb3-port1: unable to enumerate USB device [ 427.465722][ T9187] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 427.645891][ T9720] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 427.654235][ T4673] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 427.778138][ T8523] usb 1-1: new high-speed USB device number 78 using dummy_hcd [ 427.813359][T10102] usb 2-1: USB disconnect, device number 57 10:08:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 427.956005][ T8523] usb 1-1: device descriptor read/8, error -61 [ 427.962221][T11415] usb 4-1: USB disconnect, device number 50 [ 428.035914][ T9720] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 428.104984][ T4709] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 428.112336][ T4709] ath9k_htc: Failed to initialize the device [ 428.122433][ T8766] usb 6-1: ath9k_htc: USB layer deinitialized [ 428.225914][ T8523] usb 1-1: new high-speed USB device number 79 using dummy_hcd [ 428.226511][ T9720] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 428.245360][ T9720] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.253601][ T9720] usb 5-1: Product: syz [ 428.258659][ T9720] usb 5-1: Manufacturer: syz [ 428.263459][ T9720] usb 5-1: SerialNumber: syz [ 428.395976][ T8523] usb 1-1: device descriptor read/8, error -61 [ 428.506631][ T9720] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 428.514993][ T8766] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 428.520541][ T9187] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 428.523711][ T8523] usb usb1-port1: unable to enumerate USB device [ 428.529978][ T9187] ath9k_htc: Failed to initialize the device [ 428.555249][T10102] usb 2-1: ath9k_htc: USB layer deinitialized [ 428.694915][ T1980] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 428.761179][ T4673] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 428.768716][ T4673] ath9k_htc: Failed to initialize the device [ 428.778980][T11415] usb 4-1: ath9k_htc: USB layer deinitialized [ 428.875389][ T8766] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 428.885528][ T1980] usb 3-1: device descriptor read/64, error 18 [ 428.996379][T10102] usb 2-1: new high-speed USB device number 58 using dummy_hcd 10:08:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 429.043531][ T8766] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 429.053684][ T8766] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.065070][ T8766] usb 6-1: Product: syz [ 429.069893][ T8766] usb 6-1: Manufacturer: syz [ 429.075225][ T8766] usb 6-1: SerialNumber: syz [ 429.167047][ T1980] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 429.218441][ T8766] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 429.285731][T11412] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 429.385537][T10102] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 429.386225][ T1980] usb 3-1: device descriptor read/64, error 18 [ 429.516365][ T1980] usb usb3-port1: attempt power cycle [ 429.560569][T10102] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 429.570123][T10102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.581022][T10102] usb 2-1: Product: syz [ 429.585999][T10102] usb 2-1: Manufacturer: syz [ 429.590797][T10102] usb 2-1: SerialNumber: syz [ 429.646945][T10102] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 429.730316][ T8766] usb 5-1: USB disconnect, device number 43 [ 429.836020][ T4709] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 430.025297][ T9187] Bluetooth: hci4: command 0x0406 tx timeout 10:08:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 430.181293][ T8523] usb 6-1: USB disconnect, device number 35 [ 430.234787][ T1980] usb 3-1: new high-speed USB device number 65 using dummy_hcd 10:08:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 430.315411][T10102] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 430.346399][T11412] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 430.353706][T11412] ath9k_htc: Failed to initialize the device [ 430.361430][ T8766] usb 5-1: ath9k_htc: USB layer deinitialized 10:08:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 430.405830][ T1980] usb 3-1: device descriptor read/8, error -61 [ 430.686224][ T1980] usb 3-1: new high-speed USB device number 66 using dummy_hcd [ 430.738307][ T3698] usb 2-1: USB disconnect, device number 58 10:08:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 430.787155][ T8766] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 430.886463][ T1980] usb 3-1: device descriptor read/8, error -61 [ 430.907287][ T4709] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 430.915078][ T4709] ath9k_htc: Failed to initialize the device [ 430.922274][ T8523] usb 6-1: ath9k_htc: USB layer deinitialized [ 431.006571][ T1980] usb usb3-port1: unable to enumerate USB device [ 431.164948][ T8766] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 431.294867][ T8523] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 431.325293][ T8766] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 431.335182][ T8766] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:08:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 431.343364][ T8766] usb 5-1: Product: syz [ 431.347997][ T8766] usb 5-1: Manufacturer: syz [ 431.352765][ T8766] usb 5-1: SerialNumber: syz [ 431.385215][T10102] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive 10:08:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 431.392924][T10102] ath9k_htc: Failed to initialize the device [ 431.463202][ T3698] usb 2-1: ath9k_htc: USB layer deinitialized [ 431.478051][ T8766] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 431.727696][ T8523] usb 6-1: config index 0 descriptor too short (expected 139, got 72) 10:08:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 431.916165][ T8523] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 431.925653][ T8523] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.935863][ T8523] usb 6-1: Product: syz [ 431.940244][ T8523] usb 6-1: Manufacturer: syz [ 431.945652][ T8523] usb 6-1: SerialNumber: syz [ 431.997368][ T8523] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 432.035038][ T3698] usb 3-1: new high-speed USB device number 67 using dummy_hcd [ 432.145435][ T18] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 432.215059][T10102] usb 4-1: new high-speed USB device number 51 using dummy_hcd [ 432.225451][ T3698] usb 3-1: device descriptor read/64, error 18 [ 432.415604][T10102] usb 4-1: device descriptor read/64, error 18 10:08:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 432.463016][ T8523] usb 5-1: USB disconnect, device number 44 [ 432.512667][ T3698] usb 3-1: new high-speed USB device number 68 using dummy_hcd 10:08:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 432.645153][ T4709] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 432.695623][T10102] usb 4-1: new high-speed USB device number 52 using dummy_hcd [ 432.735772][ T3698] usb 3-1: device descriptor read/64, error 18 10:08:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 432.856199][ T3698] usb usb3-port1: attempt power cycle [ 432.905693][T10102] usb 4-1: device descriptor read/64, error 18 [ 433.029058][T10102] usb usb4-port1: attempt power cycle [ 433.052726][ T9740] usb 6-1: USB disconnect, device number 36 10:08:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 433.225140][ T18] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 433.232516][ T18] ath9k_htc: Failed to initialize the device [ 433.239848][ T8523] usb 5-1: ath9k_htc: USB layer deinitialized [ 433.446141][ T1980] usb 1-1: new high-speed USB device number 80 using dummy_hcd [ 433.615151][ T3698] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 433.635269][ T8523] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 433.705087][ T4709] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 433.712523][ T4709] ath9k_htc: Failed to initialize the device [ 433.738846][ T9740] usb 6-1: ath9k_htc: USB layer deinitialized [ 433.755752][T10102] usb 4-1: new high-speed USB device number 53 using dummy_hcd [ 433.795946][ T3698] usb 3-1: device descriptor read/8, error -61 [ 433.805686][ T1980] usb 1-1: config index 0 descriptor too short (expected 139, got 72) 10:08:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 433.965996][T10102] usb 4-1: device descriptor read/8, error -61 [ 433.982354][ T1980] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 433.992363][ T1980] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.001284][ T1980] usb 1-1: Product: syz [ 434.005864][ T1980] usb 1-1: Manufacturer: syz [ 434.010647][ T1980] usb 1-1: SerialNumber: syz [ 434.017287][ T8523] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 434.086769][ T1980] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 434.099425][ T3698] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 434.115928][ T9740] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 434.185258][ T8523] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 434.195439][ T8523] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.203749][ T8523] usb 5-1: Product: syz [ 434.208470][ T8523] usb 5-1: Manufacturer: syz [ 434.213266][ T8523] usb 5-1: SerialNumber: syz [ 434.235170][T10102] usb 4-1: new high-speed USB device number 54 using dummy_hcd [ 434.268360][ T8523] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 434.297013][ T3698] usb 3-1: device descriptor read/8, error -61 [ 434.419737][ T3698] usb usb3-port1: unable to enumerate USB device [ 434.441116][T10102] usb 4-1: device descriptor read/8, error -61 [ 434.475636][ T9740] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 434.566950][T10102] usb usb4-port1: unable to enumerate USB device [ 434.655570][ T9740] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 434.665636][ T9740] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.674024][ T9740] usb 6-1: Product: syz [ 434.678921][ T9740] usb 6-1: Manufacturer: syz [ 434.683762][ T9740] usb 6-1: SerialNumber: syz [ 434.725652][ T8766] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 434.746684][ T9740] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 434.835945][ T3698] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 434.895980][ T18] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 434.932288][ T4709] usb 1-1: USB disconnect, device number 80 10:08:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 435.026832][ T3698] usb 2-1: device descriptor read/64, error 18 10:08:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 435.273832][T10102] usb 5-1: USB disconnect, device number 45 [ 435.295978][ T3698] usb 2-1: new high-speed USB device number 60 using dummy_hcd [ 435.336091][ T9740] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 435.495011][ T1980] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 435.509039][ T3698] usb 2-1: device descriptor read/64, error 18 10:08:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 435.621804][T11412] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 435.636950][ T3698] usb usb2-port1: attempt power cycle 10:08:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 435.695260][ T1980] usb 3-1: device descriptor read/64, error 18 [ 435.724157][ T8523] usb 6-1: USB disconnect, device number 37 [ 435.784801][ T8766] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 435.792100][ T8766] ath9k_htc: Failed to initialize the device [ 435.800367][ T4709] usb 1-1: ath9k_htc: USB layer deinitialized [ 435.836294][T11412] usb 4-1: device descriptor read/64, error 18 [ 435.945640][ T18] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 435.953169][ T18] ath9k_htc: Failed to initialize the device [ 435.962909][T10102] usb 5-1: ath9k_htc: USB layer deinitialized [ 435.964903][ T1980] usb 3-1: new high-speed USB device number 72 using dummy_hcd 10:08:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 436.145178][T11412] usb 4-1: new high-speed USB device number 56 using dummy_hcd [ 436.164888][ T1980] usb 3-1: device descriptor read/64, error 18 [ 436.289677][ T1980] usb usb3-port1: attempt power cycle [ 436.345370][T11412] usb 4-1: device descriptor read/64, error 18 [ 436.368016][ T3698] usb 2-1: new high-speed USB device number 61 using dummy_hcd [ 436.385031][T10102] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 436.426964][ T9740] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 436.437232][ T9740] ath9k_htc: Failed to initialize the device [ 436.456206][ T8523] usb 6-1: ath9k_htc: USB layer deinitialized [ 436.480907][T11412] usb usb4-port1: attempt power cycle [ 436.567098][ T3698] usb 2-1: device descriptor read/8, error -61 [ 436.699450][ T9187] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 436.755873][T10102] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 436.835629][ T3698] usb 2-1: new high-speed USB device number 62 using dummy_hcd [ 436.843647][ T8523] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 436.949625][T10102] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 436.959108][T10102] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 436.967621][T10102] usb 5-1: Product: syz [ 436.971944][T10102] usb 5-1: Manufacturer: syz [ 436.976928][T10102] usb 5-1: SerialNumber: syz [ 437.006709][ T1980] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 437.025169][ T3698] usb 2-1: device descriptor read/8, error -61 [ 437.039345][T10102] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 437.099661][ T9187] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 437.146571][ T3698] usb usb2-port1: unable to enumerate USB device [ 437.185273][ T1980] usb 3-1: device descriptor read/8, error -61 [ 437.195227][T11412] usb 4-1: new high-speed USB device number 57 using dummy_hcd [ 437.205117][ T8523] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 437.276843][ T9187] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 437.286537][ T9187] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.295332][ T9187] usb 1-1: Product: syz [ 437.299669][ T9187] usb 1-1: Manufacturer: syz [ 437.304427][ T9187] usb 1-1: SerialNumber: syz [ 437.365941][ T8523] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 437.375591][ T8523] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.383843][ T8523] usb 6-1: Product: syz [ 437.388730][ T8523] usb 6-1: Manufacturer: syz [ 437.393510][ T8523] usb 6-1: SerialNumber: syz [ 437.406446][T11412] usb 4-1: device descriptor read/8, error -61 [ 437.447382][ T8523] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 437.474840][ T1980] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 437.477684][ T9187] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 437.655131][ T1980] usb 3-1: device descriptor read/8, error -61 [ 437.679963][T11412] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 437.695877][ T4673] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 437.775813][ T1980] usb usb3-port1: unable to enumerate USB device [ 437.875714][T11412] usb 4-1: device descriptor read/8, error -61 10:08:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 437.998857][ T9187] usb 5-1: USB disconnect, device number 46 [ 438.021658][T11412] usb usb4-port1: unable to enumerate USB device [ 438.026942][ T8523] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 438.155227][T10102] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 438.226079][ T1980] usb 2-1: new high-speed USB device number 63 using dummy_hcd 10:08:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 438.378827][T11415] usb 1-1: USB disconnect, device number 81 [ 438.436428][ T1980] usb 2-1: device descriptor read/64, error 18 10:08:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 438.543210][T11412] usb 6-1: USB disconnect, device number 38 [ 438.725659][ T1980] usb 2-1: new high-speed USB device number 64 using dummy_hcd [ 438.745071][ T4673] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 438.752298][ T4673] ath9k_htc: Failed to initialize the device [ 438.759640][ T9187] usb 5-1: ath9k_htc: USB layer deinitialized [ 438.918601][ T1980] usb 2-1: device descriptor read/64, error 18 10:08:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 439.046815][ T1980] usb usb2-port1: attempt power cycle [ 439.066776][ T8523] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 439.073986][ T8523] ath9k_htc: Failed to initialize the device [ 439.081420][T11412] usb 6-1: ath9k_htc: USB layer deinitialized [ 439.165176][ T9187] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 439.195024][ T18] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 439.225293][T10102] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 439.232594][T10102] ath9k_htc: Failed to initialize the device [ 439.260199][T11415] usb 1-1: ath9k_htc: USB layer deinitialized 10:08:33 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 439.396628][ T18] usb 4-1: device descriptor read/64, error 18 [ 439.487108][T11412] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 439.536658][ T9187] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 439.665008][ T18] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 439.696212][T11415] usb 1-1: new high-speed USB device number 82 using dummy_hcd [ 439.707811][ T9187] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 439.719588][ T9187] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.728834][ T9187] usb 5-1: Product: syz [ 439.733250][ T9187] usb 5-1: Manufacturer: syz [ 439.738123][ T9187] usb 5-1: SerialNumber: syz [ 439.755469][ T1980] usb 2-1: new high-speed USB device number 65 using dummy_hcd [ 439.847096][ T9187] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 439.855895][ T18] usb 4-1: device descriptor read/64, error 18 [ 439.908163][T11412] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 439.927593][ T1980] usb 2-1: device descriptor read/8, error -61 [ 439.975238][ T18] usb usb4-port1: attempt power cycle [ 440.112934][T11412] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 440.125314][T11412] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.133817][T11412] usb 6-1: Product: syz [ 440.138903][T11412] usb 6-1: Manufacturer: syz [ 440.143741][T11412] usb 6-1: SerialNumber: syz [ 440.150134][T11415] usb 1-1: config index 0 descriptor too short (expected 139, got 72) 10:08:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 440.196447][ T1980] usb 2-1: new high-speed USB device number 66 using dummy_hcd [ 440.300469][T11412] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 440.319248][T11415] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 440.331101][T11415] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.340200][T11415] usb 1-1: Product: syz [ 440.344736][T11415] usb 1-1: Manufacturer: syz [ 440.349510][T11415] usb 1-1: SerialNumber: syz [ 440.386255][ T1980] usb 2-1: device descriptor read/8, error -61 [ 440.441398][T11415] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 440.506467][ T1980] usb usb2-port1: unable to enumerate USB device [ 440.555515][ T4673] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 440.705374][ T18] usb 4-1: new high-speed USB device number 61 using dummy_hcd 10:08:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 440.876866][ T18] usb 4-1: device descriptor read/8, error -61 [ 440.903171][ T8523] usb 5-1: USB disconnect, device number 47 [ 441.028502][T11412] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 441.135605][T10102] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 441.155043][ T18] usb 4-1: new high-speed USB device number 62 using dummy_hcd 10:08:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:35 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 441.338528][ T18] usb 4-1: device descriptor read/8, error -61 [ 441.378432][ T1980] usb 6-1: USB disconnect, device number 39 [ 441.420673][ T9187] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 441.465843][ T18] usb usb4-port1: unable to enumerate USB device [ 441.569283][ T3698] usb 1-1: USB disconnect, device number 82 [ 441.635223][ T4673] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 441.642559][ T4673] ath9k_htc: Failed to initialize the device [ 441.649609][ T9187] usb 2-1: device descriptor read/64, error 18 [ 441.654910][ T8523] usb 5-1: ath9k_htc: USB layer deinitialized 10:08:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 441.935194][ T9187] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 441.969020][T11415] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 442.065038][ T8523] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 442.105699][T11412] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 442.112981][T11412] ath9k_htc: Failed to initialize the device [ 442.122741][ T1980] usb 6-1: ath9k_htc: USB layer deinitialized [ 442.141768][ T9187] usb 2-1: device descriptor read/64, error 18 10:08:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 442.195381][T10102] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 442.202718][T10102] ath9k_htc: Failed to initialize the device [ 442.235408][ T3698] usb 1-1: ath9k_htc: USB layer deinitialized [ 442.266560][ T9187] usb usb2-port1: attempt power cycle [ 442.378310][T11415] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 442.435730][ T9720] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 442.455974][ T8523] usb 5-1: config index 0 descriptor too short (expected 139, got 72) 10:08:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 442.546715][ T1980] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 442.576059][T11415] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 442.587385][T11415] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.596198][T11415] usb 3-1: Product: syz [ 442.600520][T11415] usb 3-1: Manufacturer: syz [ 442.605475][T11415] usb 3-1: SerialNumber: syz [ 442.625973][ T8523] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 442.635455][ T8523] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.643631][ T8523] usb 5-1: Product: syz [ 442.648233][ T8523] usb 5-1: Manufacturer: syz [ 442.653010][ T8523] usb 5-1: SerialNumber: syz [ 442.686618][ T9720] usb 4-1: device descriptor read/64, error 18 [ 442.727016][ T8523] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 442.796440][T11415] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 442.916183][ T1980] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 442.965001][ T9720] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 443.020128][ T9187] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 443.085859][ T1980] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 443.096972][ T1980] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.105827][ T1980] usb 6-1: Product: syz [ 443.110163][ T1980] usb 6-1: Manufacturer: syz [ 443.115084][ T1980] usb 6-1: SerialNumber: syz [ 443.122141][ T8523] usb 1-1: new high-speed USB device number 83 using dummy_hcd [ 443.178413][ T1980] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 443.212278][ T9720] usb 4-1: device descriptor read/64, error 18 [ 443.246860][ T9187] usb 2-1: device descriptor read/8, error -61 [ 443.315396][ T8766] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 443.349971][ T9720] usb usb4-port1: attempt power cycle [ 443.496902][ T8523] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 443.520792][T10102] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 443.537083][ T9187] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 443.706874][ T8523] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 443.716426][ T8523] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.724968][ T8523] usb 1-1: Product: syz [ 443.729373][ T8523] usb 1-1: Manufacturer: syz [ 443.734224][ T8523] usb 1-1: SerialNumber: syz [ 443.795738][ T3698] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 443.799790][ T9187] usb 2-1: device descriptor read/8, error -61 [ 443.893552][T11412] usb 3-1: USB disconnect, device number 75 [ 443.926652][ T9187] usb usb2-port1: unable to enumerate USB device [ 444.094980][ T9720] usb 4-1: new high-speed USB device number 65 using dummy_hcd 10:08:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 444.138927][ T18] usb 5-1: USB disconnect, device number 48 [ 444.269356][ T8523] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 444.306109][ T9720] usb 4-1: device descriptor read/8, error -61 [ 444.345243][ T8766] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 444.352636][ T8766] ath9k_htc: Failed to initialize the device [ 444.360773][ T18] usb 5-1: ath9k_htc: USB layer deinitialized 10:08:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 444.574896][ T9720] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 444.584916][T10102] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 444.592143][T10102] ath9k_htc: Failed to initialize the device [ 444.599493][T11412] usb 3-1: ath9k_htc: USB layer deinitialized 10:08:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 444.733482][ T9187] usb 6-1: USB disconnect, device number 40 [ 444.785922][ T9720] usb 4-1: device descriptor read/8, error -61 [ 444.826164][ T3698] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive 10:08:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 444.835010][ T3698] ath9k_htc: Failed to initialize the device [ 444.842397][ T9187] usb 6-1: ath9k_htc: USB layer deinitialized [ 444.906586][ T9720] usb usb4-port1: unable to enumerate USB device [ 445.045672][ T8523] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 445.453522][ T18] usb 1-1: USB disconnect, device number 83 [ 445.490822][ T9187] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 445.554995][ T8766] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 445.575110][ T4673] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 445.635530][ T3698] usb 3-1: new high-speed USB device number 76 using dummy_hcd [ 445.745728][ T8766] usb 2-1: device descriptor read/64, error 18 [ 445.876663][ T9187] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 445.975097][ T9720] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 445.988004][ T4673] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 445.997688][ T3698] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 446.029807][ T8766] usb 2-1: new high-speed USB device number 72 using dummy_hcd [ 446.096413][ T9187] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 446.105880][ T9187] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.106365][ T8523] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 446.114058][ T9187] usb 5-1: Product: syz [ 446.121395][ T8523] ath9k_htc: Failed to initialize the device [ 446.131977][ T9187] usb 5-1: Manufacturer: syz [ 446.136381][ T18] usb 1-1: ath9k_htc: USB layer deinitialized [ 446.137031][ T9187] usb 5-1: SerialNumber: syz [ 446.165386][ T3698] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 446.175001][ T3698] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.183194][ T3698] usb 3-1: Product: syz [ 446.187683][ T3698] usb 3-1: Manufacturer: syz [ 446.192446][ T3698] usb 3-1: SerialNumber: syz 10:08:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) [ 446.209200][ T4673] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 446.218787][ T4673] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.226217][ T8766] usb 2-1: device descriptor read/64, error 18 [ 446.227473][ T4673] usb 6-1: Product: syz [ 446.237772][ T4673] usb 6-1: Manufacturer: syz [ 446.242611][ T4673] usb 6-1: SerialNumber: syz [ 446.249070][ T9720] usb 4-1: device descriptor read/64, error 18 [ 446.262769][ T9187] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 446.352025][ T8766] usb usb2-port1: attempt power cycle [ 446.371318][ T3698] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 446.408604][ T4673] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 446.545849][ T9720] usb 4-1: new high-speed USB device number 68 using dummy_hcd [ 446.755884][ T9720] usb 4-1: device descriptor read/64, error 18 [ 446.805242][T11415] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 446.885642][ T9720] usb usb4-port1: attempt power cycle [ 446.955418][T10102] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 446.995895][ T8523] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 447.075763][ T8766] usb 2-1: new high-speed USB device number 73 using dummy_hcd [ 447.106351][ T4673] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 447.212428][ T18] usb 3-1: USB disconnect, device number 76 [ 447.227780][T11415] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 447.256646][ T8766] usb 2-1: device descriptor read/8, error -61 [ 447.417637][T11415] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 447.427228][T11415] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.436220][T11415] usb 1-1: Product: syz [ 447.440574][T11415] usb 1-1: Manufacturer: syz [ 447.445617][T11415] usb 1-1: SerialNumber: syz 10:08:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 447.463553][ T3698] usb 5-1: USB disconnect, device number 49 [ 447.525198][ T8766] usb 2-1: new high-speed USB device number 74 using dummy_hcd 10:08:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 447.586719][T11412] usb 6-1: USB disconnect, device number 41 [ 447.607447][ T9720] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 447.619990][T11415] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 447.695813][ T8766] usb 2-1: device descriptor read/8, error -61 [ 447.785572][ T9720] usb 4-1: device descriptor read/8, error -61 [ 447.815848][ T8766] usb usb2-port1: unable to enumerate USB device 10:08:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 448.026209][T10102] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 448.028404][ T8523] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 448.033517][T10102] ath9k_htc: Failed to initialize the device [ 448.041019][ T8523] ath9k_htc: Failed to initialize the device [ 448.056441][ T3698] usb 5-1: ath9k_htc: USB layer deinitialized [ 448.066341][ T18] usb 3-1: ath9k_htc: USB layer deinitialized [ 448.066338][ T9720] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 448.186058][ T4673] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 448.193379][ T4673] ath9k_htc: Failed to initialize the device [ 448.201019][T11412] usb 6-1: ath9k_htc: USB layer deinitialized [ 448.255282][ T9720] usb 4-1: device descriptor read/8, error -61 [ 448.277725][T11415] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 448.375349][ T9720] usb usb4-port1: unable to enumerate USB device [ 448.429202][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 448.435929][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 10:08:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 448.675806][T11412] usb 6-1: new high-speed USB device number 42 using dummy_hcd 10:08:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 448.720422][ T9187] usb 1-1: USB disconnect, device number 84 [ 449.106167][T11412] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 449.114938][ T3698] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 449.238658][ T9720] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 449.276878][T11412] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 449.286908][T11412] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.295707][T11412] usb 6-1: Product: syz [ 449.300038][T11412] usb 6-1: Manufacturer: syz [ 449.304984][T11412] usb 6-1: SerialNumber: syz [ 449.314970][T11415] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 449.317152][ T1980] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 449.322202][T11415] ath9k_htc: Failed to initialize the device [ 449.323015][ T9187] usb 1-1: ath9k_htc: USB layer deinitialized [ 449.476977][ T3698] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 449.515539][ T9720] usb 2-1: device descriptor read/64, error 18 10:08:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) [ 449.597446][T11412] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 449.635045][ T1980] usb 4-1: device descriptor read/64, error 18 [ 449.648003][ T3698] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 449.657511][ T3698] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.666017][ T3698] usb 3-1: Product: syz [ 449.670448][ T3698] usb 3-1: Manufacturer: syz [ 449.675648][ T3698] usb 3-1: SerialNumber: syz 10:08:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 449.785000][ T9720] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 449.818106][ T3698] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 449.906608][ T1980] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 449.990400][ T9720] usb 2-1: device descriptor read/64, error 18 [ 450.112112][ T1980] usb 4-1: device descriptor read/64, error 18 [ 450.127634][ T9720] usb usb2-port1: attempt power cycle [ 450.236367][ T1980] usb usb4-port1: attempt power cycle [ 450.285841][ T4673] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 450.378738][ T9187] usb 1-1: new high-speed USB device number 85 using dummy_hcd [ 450.426017][ T3698] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 450.683764][ T7] usb 3-1: USB disconnect, device number 77 10:08:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0), 0x0, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 450.788599][T11415] usb 6-1: USB disconnect, device number 42 [ 450.821082][ T9187] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 450.895677][ T9720] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 450.955800][ T1980] usb 4-1: new high-speed USB device number 73 using dummy_hcd [ 450.996605][ T9187] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 451.006122][ T9187] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.014351][ T9187] usb 1-1: Product: syz [ 451.019000][ T9187] usb 1-1: Manufacturer: syz [ 451.023880][ T9187] usb 1-1: SerialNumber: syz 10:08:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 451.116381][ T9720] usb 2-1: device descriptor read/8, error -61 [ 451.127575][ T1980] usb 4-1: device descriptor read/8, error -61 [ 451.197677][ T9187] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 451.315344][ T4673] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 451.322672][ T4673] ath9k_htc: Failed to initialize the device [ 451.332262][T11415] usb 6-1: ath9k_htc: USB layer deinitialized 10:08:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 451.400360][ T1980] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 451.422576][ T9720] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 451.468120][ T3698] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 451.475741][ T3698] ath9k_htc: Failed to initialize the device [ 451.482932][ T7] usb 3-1: ath9k_htc: USB layer deinitialized [ 451.596567][ T1980] usb 4-1: device descriptor read/8, error -61 [ 451.639158][ T9720] usb 2-1: device descriptor read/8, error -61 [ 451.716119][ T1980] usb usb4-port1: unable to enumerate USB device [ 451.766364][T11415] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 451.776195][ T9720] usb usb2-port1: unable to enumerate USB device [ 451.899844][ T18] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 451.916117][T11412] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) 10:08:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 452.095922][ T18] usb 5-1: device descriptor read/64, error 18 [ 452.165667][T11415] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 452.324246][ T9720] usb 1-1: USB disconnect, device number 85 [ 452.333834][T11415] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 452.353478][T11415] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.361989][T11415] usb 6-1: Product: syz [ 452.365944][ T18] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 452.366664][T11415] usb 6-1: Manufacturer: syz [ 452.379047][T11415] usb 6-1: SerialNumber: syz [ 452.555004][ T18] usb 5-1: device descriptor read/64, error 18 [ 452.611904][T11415] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 452.676641][ T18] usb usb5-port1: attempt power cycle [ 452.828547][ T3698] usb 2-1: new high-speed USB device number 79 using dummy_hcd [ 452.845873][ T7] usb 3-1: new high-speed USB device number 78 using dummy_hcd 10:08:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) [ 452.985743][T11412] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 452.993106][T11412] ath9k_htc: Failed to initialize the device [ 453.000888][ T9720] usb 1-1: ath9k_htc: USB layer deinitialized [ 453.025837][ T3698] usb 2-1: device descriptor read/64, error 18 10:08:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 453.256035][ T7] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 453.276022][ T4673] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 453.295457][ T3698] usb 2-1: new high-speed USB device number 80 using dummy_hcd 10:08:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0x0, 0x1}}) [ 453.386858][ T18] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 453.450642][ T7] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 453.460197][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.468825][ T7] usb 3-1: Product: syz [ 453.473253][ T7] usb 3-1: Manufacturer: syz [ 453.478358][ T7] usb 3-1: SerialNumber: syz [ 453.488590][ T3698] usb 2-1: device descriptor read/64, error 18 [ 453.565423][ T18] usb 5-1: device descriptor read/8, error -61 [ 453.618021][ T3698] usb usb2-port1: attempt power cycle [ 453.652656][ T7] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 453.770630][ T9720] usb 6-1: USB disconnect, device number 43 [ 453.835417][ T18] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 454.018349][ T18] usb 5-1: device descriptor read/8, error -61 [ 454.124897][ T9740] usb 1-1: new high-speed USB device number 86 using dummy_hcd [ 454.146359][ T18] usb usb5-port1: unable to enumerate USB device 10:08:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 454.339855][ T3698] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 454.364922][ T4673] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 454.372488][ T4673] ath9k_htc: Failed to initialize the device [ 454.381477][ T9720] usb 6-1: ath9k_htc: USB layer deinitialized [ 454.395186][T11521] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 454.486516][ T9740] usb 1-1: config index 0 descriptor too short (expected 139, got 72) [ 454.516748][ T3698] usb 2-1: device descriptor read/8, error -61 10:08:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 454.655922][ T9740] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 454.668007][ T9740] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.677251][ T9740] usb 1-1: Product: syz [ 454.681615][ T9740] usb 1-1: Manufacturer: syz [ 454.686582][ T9740] usb 1-1: SerialNumber: syz [ 454.737060][ T9740] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 454.788871][ T3698] usb 2-1: new high-speed USB device number 82 using dummy_hcd [ 454.813163][ T9720] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 454.860670][ T7] usb 3-1: USB disconnect, device number 78 [ 454.978183][ T3698] usb 2-1: device descriptor read/8, error -61 [ 455.105831][ T3698] usb usb2-port1: unable to enumerate USB device 10:08:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 455.226632][ T9720] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 455.305305][ T18] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 455.320979][ T9740] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 455.435648][ T9720] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 455.445087][ T9720] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 455.453368][ T9720] usb 6-1: Product: syz [ 455.457878][ T9720] usb 6-1: Manufacturer: syz [ 455.462651][ T9720] usb 6-1: SerialNumber: syz [ 455.475050][T11521] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 455.485044][T11521] ath9k_htc: Failed to initialize the device [ 455.492633][ T7] usb 3-1: ath9k_htc: USB layer deinitialized [ 455.516519][ T9740] usb 5-1: device descriptor read/64, error 18 10:08:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 455.658578][ T9720] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 455.688681][ T3698] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 455.721835][T11412] usb 1-1: USB disconnect, device number 86 [ 455.795221][ T9740] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 455.986586][ T9740] usb 5-1: device descriptor read/64, error 18 [ 456.065154][ T3698] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 456.115921][ T9740] usb usb5-port1: attempt power cycle [ 456.229218][ T3698] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 456.239182][ T3698] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.247716][ T3698] usb 4-1: Product: syz [ 456.252033][ T3698] usb 4-1: Manufacturer: syz [ 456.257129][ T3698] usb 4-1: SerialNumber: syz [ 456.307854][ T3698] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 456.334930][ T7] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 456.343297][T11415] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 456.345960][ T18] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 456.360080][ T18] ath9k_htc: Failed to initialize the device [ 456.367237][T11412] usb 1-1: ath9k_htc: USB layer deinitialized 10:08:50 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107}}) 10:08:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 456.700451][T11412] usb 6-1: USB disconnect, device number 44 10:08:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 456.750611][ T7] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 456.826537][ T9740] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 456.905671][ T8523] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 456.936284][ T7] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 456.946038][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.954416][ T7] usb 3-1: Product: syz [ 456.958954][ T7] usb 3-1: Manufacturer: syz [ 456.963733][ T7] usb 3-1: SerialNumber: syz [ 457.006318][ T9740] usb 5-1: device descriptor read/8, error -61 [ 457.107304][ T7] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 457.114061][ T3698] usb 4-1: USB disconnect, device number 75 [ 457.135950][ T9720] usb 1-1: new high-speed USB device number 87 using dummy_hcd [ 457.285098][ T9740] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 457.387583][T11415] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 457.395410][T11415] ath9k_htc: Failed to initialize the device [ 457.409455][T11412] usb 6-1: ath9k_htc: USB layer deinitialized [ 457.460247][ T9740] usb 5-1: device descriptor read/8, error -61 [ 457.536855][ T9720] usb 1-1: config index 0 descriptor too short (expected 139, got 72) 10:08:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 457.585402][ T9740] usb usb5-port1: unable to enumerate USB device 10:08:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 457.710216][ T9720] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 457.720050][ T9720] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.728884][ T9720] usb 1-1: Product: syz [ 457.733198][ T9720] usb 1-1: Manufacturer: syz [ 457.740528][ T9720] usb 1-1: SerialNumber: syz [ 457.825286][T11412] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 457.890285][T11521] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 457.917448][ T9720] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 457.945548][ T8523] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 457.952883][ T8523] ath9k_htc: Failed to initialize the device [ 457.960305][ T3698] usb 4-1: ath9k_htc: USB layer deinitialized 10:08:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 458.216895][T11412] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 458.303069][ T3698] usb 3-1: USB disconnect, device number 79 10:08:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 458.416863][T11412] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 458.426419][T11412] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.434810][T11412] usb 6-1: Product: syz [ 458.439166][T11412] usb 6-1: Manufacturer: syz [ 458.443928][T11412] usb 6-1: SerialNumber: syz 10:08:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 458.600147][T11412] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 458.610861][ T4673] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) [ 458.986030][T11521] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 458.993613][T11521] ath9k_htc: Failed to initialize the device [ 459.001354][ T3698] usb 3-1: ath9k_htc: USB layer deinitialized [ 459.016172][T11412] usb 4-1: new high-speed USB device number 76 using dummy_hcd [ 459.031715][ T18] usb 1-1: USB disconnect, device number 87 [ 459.065472][ T9740] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 459.255422][ T9740] usb 5-1: device descriptor read/64, error 18 [ 459.316345][T11415] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 459.384998][ T8523] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 459.426079][T11412] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 459.524974][ T9740] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 459.606201][T11412] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 459.615089][ T3698] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 459.615688][T11412] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.631731][T11412] usb 4-1: Product: syz [ 459.636198][T11412] usb 4-1: Manufacturer: syz [ 459.641007][T11412] usb 4-1: SerialNumber: syz 10:08:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 459.710197][ T4673] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 459.717707][ T4673] ath9k_htc: Failed to initialize the device [ 459.725225][ T18] usb 1-1: ath9k_htc: USB layer deinitialized [ 459.750382][ T9740] usb 5-1: device descriptor read/64, error 18 [ 459.790467][ T8523] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 459.807105][T11521] usb 6-1: USB disconnect, device number 45 10:08:53 executing program 0: prlimit64(0x0, 0x1, 0x0, &(0x7f0000000040)) [ 459.867930][T11412] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 459.877331][ T9740] usb usb5-port1: attempt power cycle [ 459.956359][ T8523] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 459.966381][ T8523] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.974865][ T8523] usb 2-1: Product: syz [ 459.979228][ T8523] usb 2-1: Manufacturer: syz [ 459.984021][ T8523] usb 2-1: SerialNumber: syz [ 460.027989][ T3698] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 460.043580][ T8523] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 460.195598][ T3698] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 460.205316][ T3698] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 460.213510][ T3698] usb 3-1: Product: syz [ 460.218138][ T3698] usb 3-1: Manufacturer: syz [ 460.222928][ T3698] usb 3-1: SerialNumber: syz 10:08:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000004fc0)={0x0, 0x0, &(0x7f0000004f80)={0x0}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000005000), r0) [ 460.337967][ T3698] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 460.355850][T11415] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 460.363456][T11415] ath9k_htc: Failed to initialize the device [ 460.370914][T11521] usb 6-1: ath9k_htc: USB layer deinitialized [ 460.559176][ T7] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 460.595197][ T9740] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 460.707240][ T18] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 460.744933][ T3698] Bluetooth: hci5: command 0x0406 tx timeout [ 460.768934][T11412] usb 4-1: USB disconnect, device number 76 [ 460.775874][ T9740] usb 5-1: device descriptor read/8, error -61 [ 460.808379][T11521] usb 6-1: new high-speed USB device number 46 using dummy_hcd 10:08:54 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000280), 0x4) [ 460.916563][T10102] usb 2-1: USB disconnect, device number 83 [ 460.929224][ T8766] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 461.049148][ T9740] usb 5-1: new high-speed USB device number 61 using dummy_hcd 10:08:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000f7c0)=[{{0x0, 0x0, &(0x7f000000dcc0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f000000f900)) [ 461.196354][T11521] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 461.226116][ T9740] usb 5-1: device descriptor read/8, error -61 [ 461.340002][ T8523] usb 3-1: USB disconnect, device number 80 [ 461.348512][ T9740] usb usb5-port1: unable to enumerate USB device [ 461.387065][T11521] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 461.396517][T11521] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.404879][T11521] usb 6-1: Product: syz [ 461.409304][T11521] usb 6-1: Manufacturer: syz [ 461.414044][T11521] usb 6-1: SerialNumber: syz 10:08:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) 10:08:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 461.571234][T11521] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 461.635241][ T7] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 461.642632][ T7] ath9k_htc: Failed to initialize the device [ 461.649859][T11412] usb 4-1: ath9k_htc: USB layer deinitialized [ 461.789117][ T18] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 461.796614][ T18] ath9k_htc: Failed to initialize the device [ 461.803570][T10102] usb 2-1: ath9k_htc: USB layer deinitialized 10:08:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 462.025372][ T8766] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 462.032826][ T8766] ath9k_htc: Failed to initialize the device [ 462.042444][ T8523] usb 3-1: ath9k_htc: USB layer deinitialized 10:08:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:08:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 462.266038][T11412] usb 4-1: new high-speed USB device number 77 using dummy_hcd [ 462.325280][T11521] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:56 executing program 0: socketpair(0x2, 0x3, 0x4, &(0x7f0000000000)) [ 462.639198][T11412] usb 4-1: config index 0 descriptor too short (expected 139, got 72) 10:08:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 462.761979][ T8523] usb 6-1: USB disconnect, device number 46 [ 462.827217][T11412] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 462.836982][T11412] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.845570][T11412] usb 4-1: Product: syz [ 462.850030][T11412] usb 4-1: Manufacturer: syz [ 462.857206][T11412] usb 4-1: SerialNumber: syz [ 462.872147][T10102] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 462.947667][ T4673] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 462.988263][T11412] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x1d, 0x0, &(0x7f0000000100)=0x5f) [ 463.070017][T10102] usb 5-1: device descriptor read/64, error 18 [ 463.076898][ T7] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 463.374060][ T4673] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 463.383858][T10102] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 463.392797][T11521] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 463.400464][T11521] ath9k_htc: Failed to initialize the device [ 463.407728][ T8523] usb 6-1: ath9k_htc: USB layer deinitialized [ 463.497511][ T7] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 463.557178][ T4673] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 463.566890][ T4673] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.577921][ T4673] usb 3-1: Product: syz [ 463.582264][ T4673] usb 3-1: Manufacturer: syz [ 463.587739][ T4673] usb 3-1: SerialNumber: syz [ 463.594083][T10102] usb 5-1: device descriptor read/64, error 18 [ 463.660754][ T9720] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 463.706513][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 463.716452][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 463.725200][ T7] usb 2-1: Product: syz [ 463.729592][ T7] usb 2-1: Manufacturer: syz [ 463.734416][ T7] usb 2-1: SerialNumber: syz [ 463.750026][T10102] usb usb5-port1: attempt power cycle [ 463.761735][ T4673] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:08:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40dc0f6ed5236fc7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 463.868873][ T7] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 464.068171][ T7] usb 4-1: USB disconnect, device number 77 [ 464.406782][T11415] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:08:58 executing program 0: bind$rose(0xffffffffffffffff, 0x0, 0x0) [ 464.506659][T10102] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 464.546516][T11412] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 464.696466][T10102] usb 5-1: device descriptor read/8, error -61 [ 464.745940][ T9720] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 464.746168][ T9720] ath9k_htc: Failed to initialize the device [ 464.747048][ T7] usb 4-1: ath9k_htc: USB layer deinitialized 10:08:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 464.875651][T11521] usb 3-1: USB disconnect, device number 81 [ 464.883779][ T4673] usb 2-1: USB disconnect, device number 84 [ 464.995652][T10102] usb 5-1: new high-speed USB device number 65 using dummy_hcd 10:08:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x4, 0x408, 0x0, 0x0, 0x0, 0x320, 0x320, 0x320, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_team\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac, @broadcast, @remote, 0x4}}}, {{@arp={@private, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'caif0\x00'}, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) [ 465.205956][T10102] usb 5-1: device descriptor read/8, error -61 [ 465.330835][T10102] usb usb5-port1: unable to enumerate USB device [ 465.476114][T11415] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 465.483473][T11415] ath9k_htc: Failed to initialize the device [ 465.491025][T11521] usb 3-1: ath9k_htc: USB layer deinitialized [ 465.575347][ T7] usb 4-1: new high-speed USB device number 78 using dummy_hcd 10:08:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:08:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) 10:08:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) [ 465.626303][T11412] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 465.633671][T11412] ath9k_htc: Failed to initialize the device [ 465.702456][ T4673] usb 2-1: ath9k_htc: USB layer deinitialized 10:08:59 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername$unix(r0, 0x0, 0x0) [ 465.955914][ T7] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 466.146207][ T7] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 466.155622][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.163896][ T7] usb 4-1: Product: syz [ 466.168535][ T7] usb 4-1: Manufacturer: syz [ 466.173377][ T7] usb 4-1: SerialNumber: syz [ 466.255010][ T18] usb 3-1: new high-speed USB device number 82 using dummy_hcd 10:09:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)=0x5f) [ 466.326400][ T7] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 466.455143][ T4673] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 466.525357][T10102] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 466.619179][ T18] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 466.732393][T10102] usb 5-1: device descriptor read/64, error 18 [ 466.789881][ T18] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 466.799567][ T18] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.808143][ T18] usb 3-1: Product: syz [ 466.812465][ T18] usb 3-1: Manufacturer: syz [ 466.817515][ T18] usb 3-1: SerialNumber: syz [ 466.857361][ T4673] usb 2-1: config index 0 descriptor too short (expected 139, got 72) 10:09:00 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) [ 466.927502][ T18] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 467.028739][T11415] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 467.045556][T10102] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 467.056790][ T4673] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 467.067100][ T4673] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.075489][ T4673] usb 2-1: Product: syz [ 467.079924][ T4673] usb 2-1: Manufacturer: syz [ 467.084842][ T4673] usb 2-1: SerialNumber: syz [ 467.208253][ T4673] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 467.245610][ T7] usb 6-1: new high-speed USB device number 47 using dummy_hcd 10:09:01 executing program 0: syz_emit_ethernet(0xa1, 0x0, 0x0) [ 467.296145][T10102] usb 5-1: device descriptor read/64, error 18 [ 467.418201][T10102] usb usb5-port1: attempt power cycle [ 467.443403][ T4673] usb 4-1: USB disconnect, device number 78 [ 467.454374][ T7] usb 6-1: device descriptor read/64, error 18 [ 467.535572][ T8766] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:09:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x61d}, 0x14}}, 0x0) [ 467.745692][ T7] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 467.953005][ T18] usb 3-1: USB disconnect, device number 82 [ 467.976719][T11412] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 467.995224][ T7] usb 6-1: device descriptor read/64, error 18 [ 468.107716][T11415] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 468.115070][T11415] ath9k_htc: Failed to initialize the device [ 468.122560][ T4673] usb 4-1: ath9k_htc: USB layer deinitialized [ 468.135321][ T7] usb usb6-port1: attempt power cycle [ 468.145580][T10102] usb 5-1: new high-speed USB device number 68 using dummy_hcd 10:09:02 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 10:09:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 468.317565][T10102] usb 5-1: device descriptor read/8, error -61 [ 468.402363][ T9720] usb 2-1: USB disconnect, device number 85 [ 468.585488][ T8766] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 468.594615][ T8766] ath9k_htc: Failed to initialize the device [ 468.603289][ T18] usb 3-1: ath9k_htc: USB layer deinitialized [ 468.604909][T10102] usb 5-1: new high-speed USB device number 69 using dummy_hcd 10:09:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0x0, 0x1}}) [ 468.804506][ T9187] usb 4-1: new high-speed USB device number 79 using dummy_hcd [ 468.835926][T10102] usb 5-1: device descriptor read/8, error -61 [ 468.878804][ T7] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 468.959095][T10102] usb usb5-port1: unable to enumerate USB device [ 469.066194][T11412] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 469.073368][T11412] ath9k_htc: Failed to initialize the device [ 469.088557][ T7] usb 6-1: device descriptor read/8, error -61 [ 469.127190][ T9720] usb 2-1: ath9k_htc: USB layer deinitialized [ 469.198971][ T8766] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 469.206818][ T9187] usb 4-1: config index 0 descriptor too short (expected 139, got 72) 10:09:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:03 executing program 0: connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) 10:09:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 469.377910][ T9187] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 469.387510][ T9187] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.396089][ T9187] usb 4-1: Product: syz [ 469.400404][ T9187] usb 4-1: Manufacturer: syz [ 469.405306][ T9187] usb 4-1: SerialNumber: syz [ 469.413561][ T7] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 469.507499][ T9187] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 469.586409][ T8766] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 469.606689][ T7] usb 6-1: device descriptor read/8, error -61 10:09:03 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x33, 0x0, 0x0) [ 469.725576][ T9720] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 469.739522][ T7] usb usb6-port1: unable to enumerate USB device [ 469.757340][ T8766] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 469.767205][ T8766] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.775818][ T8766] usb 3-1: Product: syz [ 469.780324][ T8766] usb 3-1: Manufacturer: syz [ 469.785543][ T8766] usb 3-1: SerialNumber: syz [ 469.957936][ T8766] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 470.097407][ T9720] usb 2-1: config index 0 descriptor too short (expected 139, got 72) 10:09:04 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x210000, 0x0) [ 470.178082][ T4673] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 470.288681][ T9720] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 470.298589][ T9720] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 470.299835][ T18] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 470.307803][ T9720] usb 2-1: Product: syz [ 470.319377][ T9720] usb 2-1: Manufacturer: syz [ 470.324300][ T9720] usb 2-1: SerialNumber: syz [ 470.396677][ T9720] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 470.521011][ T18] usb 5-1: device descriptor read/64, error 18 [ 470.575296][ T1980] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 470.586489][ T9187] usb 4-1: USB disconnect, device number 79 10:09:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x66, 0x0, &(0x7f0000000100)=0x7) [ 470.799202][ T18] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 470.957085][ T3698] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 470.993194][ T8523] usb 3-1: USB disconnect, device number 83 [ 471.000177][ T18] usb 5-1: device descriptor read/64, error 18 10:09:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_perm_addr={0x20, 0x6, "3b1c1a650b2e"}}) [ 471.045550][ T9720] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 471.139049][ T18] usb usb5-port1: attempt power cycle [ 471.168383][ T3698] usb 6-1: device descriptor read/64, error 18 [ 471.225679][ T4673] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 471.233095][ T4673] ath9k_htc: Failed to initialize the device [ 471.240449][ T9187] usb 4-1: ath9k_htc: USB layer deinitialized 10:09:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) [ 471.448691][ T3698] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 471.464057][T11412] usb 2-1: USB disconnect, device number 86 10:09:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x4, 0x0, &(0x7f0000000040)) 10:09:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107}}) [ 471.626130][ T1980] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 471.633721][ T1980] ath9k_htc: Failed to initialize the device [ 471.644367][ T8523] usb 3-1: ath9k_htc: USB layer deinitialized [ 471.654000][ T3698] usb 6-1: device descriptor read/64, error 18 [ 471.776051][ T3698] usb usb6-port1: attempt power cycle [ 471.867229][ T18] usb 5-1: new high-speed USB device number 72 using dummy_hcd 10:09:05 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @in={0x2, 0x0, @empty}, @vsock={0x28, 0x0, 0x0, @host}, @llc, 0x5}) [ 472.046017][ T18] usb 5-1: device descriptor read/8, error -61 [ 472.110323][ T4673] usb 4-1: new high-speed USB device number 80 using dummy_hcd [ 472.118877][ T9720] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 472.126409][ T9720] ath9k_htc: Failed to initialize the device [ 472.142265][T11412] usb 2-1: ath9k_htc: USB layer deinitialized [ 472.315341][ T18] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 472.345693][ T9187] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 472.486019][ T4673] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 472.493528][ T18] usb 5-1: device descriptor read/8, error -61 [ 472.501171][ T3698] usb 6-1: new high-speed USB device number 53 using dummy_hcd [ 472.618114][ T18] usb usb5-port1: unable to enumerate USB device [ 472.677444][ T4673] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 472.689653][ T4673] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.690359][ T3698] usb 6-1: device descriptor read/8, error -61 [ 472.700115][ T4673] usb 4-1: Product: syz [ 472.710443][ T4673] usb 4-1: Manufacturer: syz [ 472.715565][ T4673] usb 4-1: SerialNumber: syz [ 472.762993][ T9187] usb 3-1: config index 0 descriptor too short (expected 139, got 72) [ 472.829554][ T4673] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) 10:09:06 executing program 0: ioctl$SIOCX25CALLACCPTAPPRV(0xffffffffffffffff, 0x89e8) [ 472.961424][ T9187] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 472.971057][ T9187] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.975386][ T3698] usb 6-1: new high-speed USB device number 54 using dummy_hcd [ 472.979632][ T9187] usb 3-1: Product: syz [ 472.994181][ T9187] usb 3-1: Manufacturer: syz [ 472.999550][ T9187] usb 3-1: SerialNumber: syz [ 473.178908][ T3698] usb 6-1: device descriptor read/8, error -61 [ 473.268332][ T9187] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 473.307569][ T3698] usb usb6-port1: unable to enumerate USB device 10:09:07 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x10d, 0xd, 0x0, 0x7) [ 473.516792][ T4673] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 473.537022][T10102] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:09:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000004d40)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004d00)={0x0}}, 0x0) [ 473.911573][ T4673] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 473.929447][ T9720] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 473.984481][ T7] usb 4-1: USB disconnect, device number 80 10:09:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 10:09:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 474.169275][ T4673] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 474.178948][ T4673] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.187853][ T4673] usb 2-1: Product: syz [ 474.192266][ T4673] usb 2-1: Manufacturer: syz [ 474.197293][ T4673] usb 2-1: SerialNumber: syz [ 474.287714][ T4673] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 474.315095][ T18] usb 6-1: new high-speed USB device number 55 using dummy_hcd [ 474.433059][ T9187] usb 3-1: USB disconnect, device number 84 [ 474.515075][ T18] usb 6-1: device descriptor read/64, error 18 [ 474.595420][T10102] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 474.602746][T10102] ath9k_htc: Failed to initialize the device [ 474.610657][ T7] usb 4-1: ath9k_htc: USB layer deinitialized 10:09:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 474.787599][ T18] usb 6-1: new high-speed USB device number 56 using dummy_hcd [ 474.987324][ T9720] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 474.991572][ T18] usb 6-1: device descriptor read/64, error 18 [ 474.995002][ T9720] ath9k_htc: Failed to initialize the device [ 475.011832][T11412] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 475.028265][ T9187] usb 3-1: ath9k_htc: USB layer deinitialized [ 475.117851][ T18] usb usb6-port1: attempt power cycle [ 475.380212][ T1980] usb 4-1: new high-speed USB device number 81 using dummy_hcd 10:09:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) [ 475.420667][ T9187] usb 2-1: USB disconnect, device number 87 10:09:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) 10:09:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 475.745965][ T1980] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 475.828793][ T18] usb 6-1: new high-speed USB device number 57 using dummy_hcd [ 475.916798][ T1980] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 475.926901][ T1980] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.935463][ T1980] usb 4-1: Product: syz [ 475.939765][ T1980] usb 4-1: Manufacturer: syz [ 475.944533][ T1980] usb 4-1: SerialNumber: syz [ 476.026928][ T18] usb 6-1: device descriptor read/8, error -61 10:09:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 10:09:10 executing program 2: getitimer(0x1, &(0x7f0000000080)) [ 476.077648][ T1980] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 476.107009][T11412] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 476.114212][T11412] ath9k_htc: Failed to initialize the device [ 476.154487][ T9187] usb 2-1: ath9k_htc: USB layer deinitialized [ 476.295361][ T18] usb 6-1: new high-speed USB device number 58 using dummy_hcd [ 476.466752][ T18] usb 6-1: device descriptor read/8, error -61 [ 476.607448][ T18] usb usb6-port1: unable to enumerate USB device [ 476.685530][ T3698] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 476.895821][ T18] usb 2-1: new high-speed USB device number 88 using dummy_hcd 10:09:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:09:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_dump={0x4a}}) [ 477.104232][ T9740] usb 4-1: USB disconnect, device number 81 [ 477.279102][ T18] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 477.447620][ T18] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 477.457715][ T18] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.468314][ T18] usb 2-1: Product: syz [ 477.472900][ T18] usb 2-1: Manufacturer: syz [ 477.478304][ T18] usb 2-1: SerialNumber: syz [ 477.500346][ T1980] usb 5-1: new high-speed USB device number 74 using dummy_hcd 10:09:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) [ 477.689416][ T18] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 477.708088][ T3698] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 477.715800][ T3698] ath9k_htc: Failed to initialize the device [ 477.730242][ T9187] usb 6-1: new high-speed USB device number 59 using dummy_hcd 10:09:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000540)={[{@uni_xlateno}, {@fat=@errors_continue}]}) 10:09:11 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x501477e2759fe939}]}) [ 477.734096][ T9740] usb 4-1: ath9k_htc: USB layer deinitialized [ 477.876753][ T1980] usb 5-1: config index 0 descriptor too short (expected 139, got 72) 10:09:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'veth0_macvtap\x00'}) [ 477.950866][ T9187] usb 6-1: device descriptor read/64, error 18 [ 477.972664][T14063] FAT-fs (loop0): bogus number of reserved sectors [ 477.979933][T14063] FAT-fs (loop0): Can't find a valid FAT filesystem [ 478.047095][ T1980] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 478.056726][ T1980] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.065503][ T1980] usb 5-1: Product: syz [ 478.069895][ T1980] usb 5-1: Manufacturer: syz [ 478.074884][ T1980] usb 5-1: SerialNumber: syz [ 478.171931][T14063] FAT-fs (loop0): bogus number of reserved sectors [ 478.179095][T14063] FAT-fs (loop0): Can't find a valid FAT filesystem [ 478.235171][ T9187] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 478.272831][ T1980] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 478.405247][ T8766] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 478.448162][ T9187] usb 6-1: device descriptor read/64, error 18 10:09:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xb, &(0x7f0000000140)={0x0, 0x30}}, 0x0) [ 478.606548][ T9187] usb usb6-port1: attempt power cycle [ 478.814220][ T3698] usb 2-1: USB disconnect, device number 88 [ 478.955584][ T9740] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 479.163065][T11412] usb 5-1: USB disconnect, device number 74 [ 479.175128][ T9720] usb 4-1: new high-speed USB device number 82 using dummy_hcd 10:09:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x205, 0x1, 0xfffffffc}, 0x40) 10:09:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) [ 479.389275][ T9187] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 479.466604][ T8766] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 479.473878][ T8766] ath9k_htc: Failed to initialize the device [ 479.483954][ T3698] usb 2-1: ath9k_htc: USB layer deinitialized [ 479.597030][ T9187] usb 6-1: device descriptor read/8, error -61 [ 479.604169][ T9720] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 479.785881][ T9720] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 479.795591][ T9720] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.803811][ T9720] usb 4-1: Product: syz [ 479.808494][ T9720] usb 4-1: Manufacturer: syz [ 479.813220][ T9720] usb 4-1: SerialNumber: syz [ 479.901979][ T9187] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 480.025703][ T9740] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 480.032924][ T9740] ath9k_htc: Failed to initialize the device [ 480.053077][ T9720] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 480.071299][T11412] usb 5-1: ath9k_htc: USB layer deinitialized [ 480.155557][ T9187] usb 6-1: device descriptor read/8, error -61 10:09:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:14 executing program 0: socketpair(0x96d648f80d8c666a, 0x0, 0x0, &(0x7f0000000040)) 10:09:14 executing program 2: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) fork() r0 = fork() tkill(r0, 0x28) wait4(r0, 0x0, 0x8, &(0x7f0000000000)) 10:09:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 480.286457][ T7] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 480.299377][ T9187] usb usb6-port1: unable to enumerate USB device [ 480.676823][ T7] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 480.766508][ T4673] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 480.864992][ T8766] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 480.880517][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 480.890070][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 480.898837][ T7] usb 2-1: Product: syz [ 480.903213][ T7] usb 2-1: Manufacturer: syz [ 480.908719][ T7] usb 2-1: SerialNumber: syz [ 481.057110][ T7] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 481.096005][ T9740] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 481.192646][ T7] usb 4-1: USB disconnect, device number 82 [ 481.231618][ T8766] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 481.285367][ T9740] usb 6-1: device descriptor read/64, error 18 [ 481.395980][ T8766] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 481.405899][ T8766] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 481.414085][ T8766] usb 5-1: Product: syz [ 481.418567][ T8766] usb 5-1: Manufacturer: syz [ 481.423390][ T8766] usb 5-1: SerialNumber: syz [ 481.566613][ T8766] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 481.580689][ T9740] usb 6-1: new high-speed USB device number 64 using dummy_hcd [ 481.678554][ T9187] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 481.785140][ T4673] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 481.792553][ T4673] ath9k_htc: Failed to initialize the device [ 481.801136][ T9740] usb 6-1: device descriptor read/64, error 18 [ 481.814515][ T7] usb 4-1: ath9k_htc: USB layer deinitialized 10:09:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0x0, 0x1}}) 10:09:15 executing program 0: clock_nanosleep(0x0, 0x1, &(0x7f0000000180), 0x0) 10:09:15 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x1000000000000}]}) [ 481.916604][ T9740] usb usb6-port1: attempt power cycle [ 482.096492][ T7] usb 2-1: USB disconnect, device number 89 [ 482.195878][ T3698] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:09:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x7, 0x0, 0x4) 10:09:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000780)={0x77359400}, 0x10) r1 = fork() tkill(r1, 0x1f) ptrace$cont(0x20, 0x0, 0x518b, 0x100000001) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) ptrace$cont(0x1f, r1, 0x0, 0x100) [ 482.401147][ T4673] usb 5-1: USB disconnect, device number 75 [ 482.625163][ T9740] usb 6-1: new high-speed USB device number 65 using dummy_hcd [ 482.725907][ T8523] usb 4-1: new high-speed USB device number 83 using dummy_hcd [ 482.745290][ T9187] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 482.752626][ T9187] ath9k_htc: Failed to initialize the device [ 482.759772][ T7] usb 2-1: ath9k_htc: USB layer deinitialized [ 482.798079][ T9740] usb 6-1: device descriptor read/8, error -61 10:09:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x12, 0x0, &(0x7f0000000040)) 10:09:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) [ 483.068282][ T9740] usb 6-1: new high-speed USB device number 66 using dummy_hcd [ 483.097913][ T8523] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 483.235367][ T3698] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 483.242603][ T3698] ath9k_htc: Failed to initialize the device [ 483.286879][ T8523] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 483.296491][ T8523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.305238][ T8523] usb 4-1: Product: syz [ 483.309635][ T8523] usb 4-1: Manufacturer: syz [ 483.314430][ T8523] usb 4-1: SerialNumber: syz [ 483.321354][ T9740] usb 6-1: device descriptor read/8, error -61 [ 483.341282][ T4673] usb 5-1: ath9k_htc: USB layer deinitialized [ 483.429255][ T8523] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 483.447015][ T9740] usb usb6-port1: unable to enumerate USB device [ 483.634943][ T7] usb 2-1: new high-speed USB device number 90 using dummy_hcd 10:09:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 10:09:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10, 0x0}, 0x0) 10:09:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 484.047178][ T7] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 484.066366][ T9740] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 484.235013][ T9187] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 484.247539][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 484.259986][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.270266][ T7] usb 2-1: Product: syz [ 484.274646][ T7] usb 2-1: Manufacturer: syz [ 484.279554][ T7] usb 2-1: SerialNumber: syz [ 484.427861][ T7] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0x0, 0x1}}) 10:09:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000040000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x10, 0xe, [@TCA_TBF_RATE64={0xc}]}}]}, 0x3c}}, 0x0) 10:09:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x14, 0x0, 0x4) [ 484.510862][ T8523] usb 4-1: USB disconnect, device number 83 [ 484.656084][ T9187] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 484.665669][T11412] usb 6-1: new high-speed USB device number 67 using dummy_hcd [ 484.699591][T14208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 484.749494][T14208] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 484.821167][T14216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 484.856758][ T9187] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 484.866171][ T9187] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.867226][T14218] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 484.877227][ T9187] usb 5-1: Product: syz [ 484.890161][ T9187] usb 5-1: Manufacturer: syz [ 484.895017][ T9187] usb 5-1: SerialNumber: syz [ 484.901206][T11412] usb 6-1: device descriptor read/64, error 18 10:09:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @private}, @phonet, @phonet, 0xd26d}) [ 484.956983][ T9187] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000040000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x64, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x38, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x736481aeec441e73}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x2, 0x8}}]}}]}, 0x64}}, 0x0) [ 485.107387][T10102] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 485.145726][ T9740] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 485.153617][ T9740] ath9k_htc: Failed to initialize the device [ 485.160783][ T8523] usb 4-1: ath9k_htc: USB layer deinitialized [ 485.196560][T11412] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 485.387399][T11412] usb 6-1: device descriptor read/64, error 18 [ 485.510402][T11412] usb usb6-port1: attempt power cycle [ 485.521036][ T1980] usb 2-1: USB disconnect, device number 90 [ 485.550830][T14233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 485.565898][ T8523] usb 4-1: new high-speed USB device number 84 using dummy_hcd [ 485.618356][T14239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 485.629564][ T7] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 485.926583][ T8523] usb 4-1: config index 0 descriptor too short (expected 139, got 72) [ 486.045073][ T4673] usb 5-1: USB disconnect, device number 76 10:09:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000080)={'veth1_to_bond\x00', 0x0}) 10:09:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0x0, 0x1}}) 10:09:20 executing program 0: r0 = fork() tkill(r0, 0x1) [ 486.116750][ T8523] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 486.126288][ T8523] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.134484][ T8523] usb 4-1: Product: syz [ 486.139073][ T8523] usb 4-1: Manufacturer: syz [ 486.143908][ T8523] usb 4-1: SerialNumber: syz [ 486.185553][T10102] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 486.192860][T10102] ath9k_htc: Failed to initialize the device [ 486.199871][ T1980] usb 2-1: ath9k_htc: USB layer deinitialized [ 486.245299][T11412] usb 6-1: new high-speed USB device number 69 using dummy_hcd [ 486.329335][ T8523] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 486.436356][T11412] usb 6-1: device descriptor read/8, error -61 [ 486.665786][ T7] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 486.673909][ T7] ath9k_htc: Failed to initialize the device [ 486.681833][ T4673] usb 5-1: ath9k_htc: USB layer deinitialized [ 486.705082][T11412] usb 6-1: new high-speed USB device number 70 using dummy_hcd [ 486.806242][T10102] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 486.915297][T11412] usb 6-1: device descriptor read/8, error -61 [ 486.969323][ T9740] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 487.046341][T11412] usb usb6-port1: unable to enumerate USB device 10:09:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:21 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/bus/typec', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) 10:09:21 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) 10:09:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_dump={0x1b}}) [ 487.215863][T10102] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 487.400869][ T3698] usb 4-1: USB disconnect, device number 84 [ 487.421402][T10102] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 487.433133][T10102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 487.442000][T10102] usb 2-1: Product: syz [ 487.446432][T10102] usb 2-1: Manufacturer: syz [ 487.451204][T10102] usb 2-1: SerialNumber: syz [ 487.650916][T10102] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 487.668507][ T8523] usb 5-1: new high-speed USB device number 77 using dummy_hcd 10:09:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107}}) 10:09:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6e6f6e752d7402ce5663c1a20a"]) 10:09:21 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) [ 488.029739][ T9740] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 488.037656][ T9740] ath9k_htc: Failed to initialize the device [ 488.047702][ T8523] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 488.061485][ T3698] usb 4-1: ath9k_htc: USB layer deinitialized [ 488.222341][T14291] FAT-fs (loop0): Unrecognized mount option "nnonu-tÎVcÁ¢ [ 488.222341][T14291] " or missing value [ 488.236391][ T8523] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 488.246010][ T8523] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 488.256123][ T8523] usb 5-1: Product: syz [ 488.260506][ T8523] usb 5-1: Manufacturer: syz [ 488.265819][ T8523] usb 5-1: SerialNumber: syz [ 488.327573][ T8523] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 488.345927][T11412] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:09:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107}}) [ 488.431148][T14291] FAT-fs (loop0): Unrecognized mount option "nnonu-tÎVcÁ¢ [ 488.431148][T14291] " or missing value 10:09:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x17, 0x0, 0x4) [ 488.752253][ T4673] usb 2-1: USB disconnect, device number 91 [ 488.926139][ T9740] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 489.295952][ T3698] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 489.331801][ T8766] usb 5-1: USB disconnect, device number 77 [ 489.408534][T11412] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 489.416050][T11412] ath9k_htc: Failed to initialize the device [ 489.425318][ T4673] usb 2-1: ath9k_htc: USB layer deinitialized 10:09:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107}}) 10:09:23 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x0, {0x0, 0x0, 0x7ff, 0x0, 0xacf}}) 10:09:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_retopts={{0x10}}], 0x10}, 0x0) [ 489.668145][ T3698] usb 4-1: config index 0 descriptor too short (expected 139, got 72) 10:09:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 489.845241][ T3698] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 489.854599][ T3698] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 489.863557][ T3698] usb 4-1: Product: syz [ 489.868096][ T3698] usb 4-1: Manufacturer: syz [ 489.872871][ T3698] usb 4-1: SerialNumber: syz [ 489.946025][ T9740] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 489.953736][ T9740] ath9k_htc: Failed to initialize the device [ 489.979905][ T8766] usb 5-1: ath9k_htc: USB layer deinitialized [ 490.028765][ T3698] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) 10:09:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:24 executing program 2: mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0xfff) [ 490.516613][ T8766] usb 2-1: new high-speed USB device number 92 using dummy_hcd 10:09:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_dump={0x44}}) 10:09:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 490.679057][ T1980] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 490.825204][T11412] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 490.879309][ T8766] usb 2-1: config index 0 descriptor too short (expected 139, got 72) [ 491.057961][ T8766] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 491.067852][ T8766] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.076525][ T8766] usb 2-1: Product: syz [ 491.081059][ T8766] usb 2-1: Manufacturer: syz [ 491.086440][ T8766] usb 2-1: SerialNumber: syz [ 491.112380][ T4673] usb 4-1: USB disconnect, device number 85 [ 491.217489][T11412] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 491.230012][ T8766] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 491.396998][T11412] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 491.406491][T11412] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 491.414969][T11412] usb 5-1: Product: syz [ 491.419333][T11412] usb 5-1: Manufacturer: syz [ 491.426704][T11412] usb 5-1: SerialNumber: syz [ 491.555609][T11412] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_dump={0x3}}) 10:09:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 491.708672][ T1980] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 491.716224][ T1980] ath9k_htc: Failed to initialize the device [ 491.723656][ T4673] usb 4-1: ath9k_htc: USB layer deinitialized [ 491.865439][ T3698] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 492.235362][ T9720] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 492.290311][ T8766] usb 2-1: USB disconnect, device number 92 [ 492.375144][ T1980] usb 6-1: new high-speed USB device number 71 using dummy_hcd [ 492.641020][ T8523] usb 5-1: USB disconnect, device number 78 [ 492.736191][ T1980] usb 6-1: config index 0 descriptor too short (expected 139, got 72) 10:09:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000780), 0x10) 10:09:26 executing program 2: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x3e946c8bd548cc98) 10:09:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x122}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) [ 492.905861][ T3698] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 492.913108][ T3698] ath9k_htc: Failed to initialize the device [ 492.921132][ T1980] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 492.930642][ T1980] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.939048][ T1980] usb 6-1: Product: syz [ 492.943389][ T1980] usb 6-1: Manufacturer: syz [ 492.948318][ T1980] usb 6-1: SerialNumber: syz 10:09:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0x7ff}]}, 0x10) [ 492.955688][ T8766] usb 2-1: ath9k_htc: USB layer deinitialized [ 493.046945][ T1980] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 493.305321][ T9720] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 493.312943][ T9720] ath9k_htc: Failed to initialize the device [ 493.320201][ T8523] usb 5-1: ath9k_htc: USB layer deinitialized 10:09:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:27 executing program 3: fork() r0 = fork() wait4(r0, 0x0, 0x2, 0x0) 10:09:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, 0x0) [ 493.675856][ T18] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:09:27 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000200), 0x0, 0x1) 10:09:27 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 493.891834][ T9720] usb 6-1: USB disconnect, device number 71 [ 494.275444][ T8523] usb 5-1: new high-speed USB device number 79 using dummy_hcd 10:09:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:28 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) 10:09:28 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x80000001]}, 0x8}) 10:09:28 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x5b56f1080027b74, 0x0) [ 494.645982][ T8523] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 494.745532][ T18] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 494.752984][ T18] ath9k_htc: Failed to initialize the device [ 494.809416][ T9720] usb 6-1: ath9k_htc: USB layer deinitialized [ 494.816243][ T8523] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 494.825776][ T8523] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 494.834164][ T8523] usb 5-1: Product: syz [ 494.838729][ T8523] usb 5-1: Manufacturer: syz [ 494.843567][ T8523] usb 5-1: SerialNumber: syz [ 495.057886][ T8523] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:29 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x120000000000, 0x0) 10:09:29 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000280)) 10:09:29 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/fib_triestat\x00') [ 495.715219][ T18] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 496.124059][ T3698] usb 5-1: USB disconnect, device number 79 10:09:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 10:09:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0xbc, 0x1}}) 10:09:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[], 0x1c}}, 0x0) 10:09:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='loginuid\x00') ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 10:09:30 executing program 1: syz_open_dev$amidi(&(0x7f0000000080), 0x0, 0x240440) [ 496.745469][ T18] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 496.752688][ T18] ath9k_htc: Failed to initialize the device [ 496.793545][ T3698] usb 5-1: ath9k_htc: USB layer deinitialized 10:09:30 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x444800, 0x0) 10:09:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:31 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000040)={0x48, 0x0, 0xc, 0x6}) 10:09:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300), &(0x7f0000000340)=0x8) [ 497.275813][ T8523] usb 6-1: new high-speed USB device number 72 using dummy_hcd 10:09:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:31 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x100000001}, 0x0, 0x0) [ 497.596893][ T3698] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 497.635774][ T8523] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 497.795782][ T8523] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 497.805486][ T8523] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 497.813661][ T8523] usb 6-1: Product: syz [ 497.818289][ T8523] usb 6-1: Manufacturer: syz [ 497.823034][ T8523] usb 6-1: SerialNumber: syz [ 498.009883][ T3698] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 498.021074][ T8523] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 498.179092][ T3698] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 498.190765][ T3698] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.199589][ T3698] usb 5-1: Product: syz [ 498.203910][ T3698] usb 5-1: Manufacturer: syz [ 498.208780][ T3698] usb 5-1: SerialNumber: syz [ 498.353232][ T3698] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 498.705980][ T8766] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 498.914358][ T1980] usb 6-1: USB disconnect, device number 72 [ 498.978659][ T8523] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 499.383585][ T3698] usb 5-1: USB disconnect, device number 80 [ 499.786903][ T8766] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 499.794100][ T8766] ath9k_htc: Failed to initialize the device [ 499.804369][ T1980] usb 6-1: ath9k_htc: USB layer deinitialized 10:09:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:33 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, 0x0) 10:09:33 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) socket$pppoe(0x18, 0x1, 0x0) 10:09:33 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 10:09:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 500.029077][ T8523] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 500.036423][ T8523] ath9k_htc: Failed to initialize the device [ 500.091823][ T3698] usb 5-1: ath9k_htc: USB layer deinitialized 10:09:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000580), &(0x7f0000000680)=0x8) 10:09:34 executing program 0: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) 10:09:34 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nfsfs\x00') [ 500.560507][ T4673] usb 6-1: new high-speed USB device number 73 using dummy_hcd 10:09:34 executing program 2: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000080)=ANY=[], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) [ 500.835478][ T8523] usb 5-1: new high-speed USB device number 81 using dummy_hcd 10:09:34 executing program 1: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) [ 500.959257][ T4673] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 501.164627][ T4673] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 501.174204][ T4673] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.182782][ T4673] usb 6-1: Product: syz [ 501.187348][ T4673] usb 6-1: Manufacturer: syz [ 501.192262][ T4673] usb 6-1: SerialNumber: syz [ 501.196498][ T8523] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 501.248626][ T4673] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 501.368836][ T8523] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 501.378343][ T8523] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.386907][ T8523] usb 5-1: Product: syz [ 501.391339][ T8523] usb 5-1: Manufacturer: syz [ 501.396314][ T8523] usb 5-1: SerialNumber: syz [ 501.567059][ T8523] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 501.965116][ T9720] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 502.155466][ T3698] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 502.386622][ T4673] usb 6-1: USB disconnect, device number 73 [ 502.570539][ T1980] usb 5-1: USB disconnect, device number 81 [ 502.986460][ T9720] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 502.993717][ T9720] ath9k_htc: Failed to initialize the device [ 503.006944][ T4673] usb 6-1: ath9k_htc: USB layer deinitialized 10:09:37 executing program 1: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:37 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[], 0xfffffd60) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000140)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}}, 0x78) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 10:09:37 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) 10:09:37 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000001c0), 0xffffffffffffffff) 10:09:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) 10:09:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0x0, 0x1}}) [ 503.227996][ T3698] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 503.235565][ T3698] ath9k_htc: Failed to initialize the device [ 503.300317][ T1980] usb 5-1: ath9k_htc: USB layer deinitialized 10:09:37 executing program 1: setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:37 executing program 2: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) [ 503.736580][ T8523] usb 6-1: new high-speed USB device number 74 using dummy_hcd 10:09:37 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x1}, 0x0) 10:09:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) [ 503.967428][ T3698] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 504.097073][ T8523] usb 6-1: config index 0 descriptor too short (expected 139, got 72) 10:09:38 executing program 2: mmap$fb(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 504.267429][ T8523] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 504.277084][ T8523] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.285682][ T8523] usb 6-1: Product: syz [ 504.290835][ T8523] usb 6-1: Manufacturer: syz [ 504.295837][ T8523] usb 6-1: SerialNumber: syz [ 504.377134][ T3698] usb 5-1: config index 0 descriptor too short (expected 139, got 72) 10:09:38 executing program 0: clock_settime(0x2ee6f1c272d79e1e, 0x0) 10:09:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000005c0), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0x80041285) [ 504.550529][ T3698] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 504.560264][ T3698] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.568768][ T3698] usb 5-1: Product: syz [ 504.573091][ T3698] usb 5-1: Manufacturer: syz [ 504.577969][ T3698] usb 5-1: SerialNumber: syz [ 504.589408][ T8523] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) [ 504.739818][ T3698] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:09:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) [ 505.176247][ T1980] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 505.356540][ T8523] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 505.592924][ T9720] usb 6-1: USB disconnect, device number 74 [ 505.767336][ T8766] usb 5-1: USB disconnect, device number 82 [ 506.265659][ T1980] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 506.272889][ T1980] ath9k_htc: Failed to initialize the device [ 506.280546][ T9720] usb 6-1: ath9k_htc: USB layer deinitialized 10:09:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107}}) 10:09:40 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f0000000200)) 10:09:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 10:09:40 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$CHAR_RAW_PG(r0, 0x1269, 0x0) 10:09:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x0, 0x0) [ 506.436530][ T8523] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 506.444304][ T8523] ath9k_htc: Failed to initialize the device [ 506.486209][ T8766] usb 5-1: ath9k_htc: USB layer deinitialized 10:09:40 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, 0x0) 10:09:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:40 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x40000, 0x0, 0x0) 10:09:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 10:09:40 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) [ 507.297892][ T8766] usb 5-1: new high-speed USB device number 83 using dummy_hcd 10:09:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') [ 507.595470][ T3698] usb 6-1: new high-speed USB device number 75 using dummy_hcd [ 507.666046][ T8766] usb 5-1: config index 0 descriptor too short (expected 139, got 72) [ 507.830617][ T8766] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 507.840194][ T8766] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.848663][ T8766] usb 5-1: Product: syz [ 507.852971][ T8766] usb 5-1: Manufacturer: syz [ 507.857859][ T8766] usb 5-1: SerialNumber: syz [ 507.957685][ T8766] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 507.986855][ T3698] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 508.156426][ T3698] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 508.166375][ T3698] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.174582][ T3698] usb 6-1: Product: syz [ 508.179508][ T3698] usb 6-1: Manufacturer: syz [ 508.184237][ T3698] usb 6-1: SerialNumber: syz [ 508.227298][ T3698] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 508.599778][ T1980] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 508.848790][ T8766] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 509.014518][ T9740] usb 5-1: USB disconnect, device number 83 [ 509.268630][ T8523] usb 6-1: USB disconnect, device number 75 10:09:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 10:09:43 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000000)={'wg0\x00'}) 10:09:43 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:43 executing program 0: syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) [ 509.626978][ T1980] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 509.635072][ T1980] ath9k_htc: Failed to initialize the device [ 509.655372][ T9740] usb 5-1: ath9k_htc: USB layer deinitialized 10:09:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) [ 509.870726][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 509.877363][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 [ 509.945217][ T8766] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 509.952564][ T8766] ath9k_htc: Failed to initialize the device [ 510.031445][ T8523] usb 6-1: ath9k_htc: USB layer deinitialized 10:09:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:44 executing program 2: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 10:09:44 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5, 0x8}, 0x8) 10:09:44 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'veth1_to_team\x00'}) 10:09:44 executing program 0: pipe(&(0x7f0000002280)) 10:09:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:44 executing program 2: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 511.016184][ T8766] usb 6-1: new high-speed USB device number 76 using dummy_hcd 10:09:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 10:09:45 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) [ 511.375946][ T8766] usb 6-1: config index 0 descriptor too short (expected 139, got 72) 10:09:45 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), 0x0) 10:09:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) [ 511.536422][ T8766] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 511.546261][ T8766] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.554449][ T8766] usb 6-1: Product: syz [ 511.559327][ T8766] usb 6-1: Manufacturer: syz [ 511.564109][ T8766] usb 6-1: SerialNumber: syz 10:09:45 executing program 2: setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 511.787406][ T8766] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 512.433147][ T8523] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 512.842444][ T1980] usb 6-1: USB disconnect, device number 76 10:09:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x0, 0x0, 0x0, 0xbc, 0x1}}) 10:09:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 10:09:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$x25(r0, 0x0, 0x0) 10:09:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000500)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}}, 0x84) 10:09:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) [ 513.465811][ T8523] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 513.473064][ T8523] ath9k_htc: Failed to initialize the device [ 513.510081][ T1980] usb 6-1: ath9k_htc: USB layer deinitialized 10:09:47 executing program 4: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 10:09:47 executing program 3: r0 = syz_io_uring_setup(0x4c00, &(0x7f0000000000), &(0x7f0000722000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x4, 0x12, r0, 0x0) 10:09:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:09:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) [ 514.315829][ T1980] usb 6-1: new high-speed USB device number 77 using dummy_hcd 10:09:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x8}, 0x8) [ 514.687211][ T1980] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 514.859358][ T1980] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 514.869029][ T1980] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.879160][ T1980] usb 6-1: Product: syz [ 514.883491][ T1980] usb 6-1: Manufacturer: syz [ 514.888952][ T1980] usb 6-1: SerialNumber: syz [ 515.047559][ T1980] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 515.658326][ T8766] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 516.061849][ T1980] usb 6-1: USB disconnect, device number 77 10:09:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107, 0x0, 0x0, 0x0, 0x1}}) 10:09:50 executing program 4: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:50 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) close(r0) 10:09:50 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000500)) 10:09:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, 0x0) 10:09:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x8}, 0x8) [ 516.745223][ T8766] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 516.752817][ T8766] ath9k_htc: Failed to initialize the device [ 516.802258][ T1980] usb 6-1: ath9k_htc: USB layer deinitialized 10:09:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x8}, 0x8) 10:09:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe7ce0530f8c423d7, 0x1}, 0x40) 10:09:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) 10:09:51 executing program 4: setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:51 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) [ 517.665144][ T9720] usb 6-1: new high-speed USB device number 78 using dummy_hcd 10:09:51 executing program 0: pipe(&(0x7f0000001c00)) [ 518.045769][ T9720] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 518.236085][ T9720] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 518.245512][ T9720] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 518.256141][ T9720] usb 6-1: Product: syz [ 518.260506][ T9720] usb 6-1: Manufacturer: syz [ 518.266255][ T9720] usb 6-1: SerialNumber: syz [ 518.356735][ T9720] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 518.986717][T10102] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 519.397367][ T9720] usb 6-1: USB disconnect, device number 78 [ 520.028207][T10102] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 520.035643][T10102] ath9k_htc: Failed to initialize the device 10:09:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_usb_connect_ath9k(0x5, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "35539581", {0x3, 0x107}}) 10:09:54 executing program 3: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 10:09:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x8}, 0x8) 10:09:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:54 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 10:09:54 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) getpeername$packet(r2, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000880)=0x14) [ 520.121702][ T9720] usb 6-1: ath9k_htc: USB layer deinitialized 10:09:54 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x5d7683, 0x0) 10:09:54 executing program 2: socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) 10:09:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x8}, 0x8) 10:09:55 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x81) 10:09:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) [ 521.467250][ T9187] usb 6-1: new high-speed USB device number 79 using dummy_hcd 10:09:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x14}, 0x14}}, 0x0) [ 521.848485][ T9187] usb 6-1: config index 0 descriptor too short (expected 139, got 72) [ 522.066238][ T9187] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 522.075756][ T9187] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 522.083965][ T9187] usb 6-1: Product: syz [ 522.088529][ T9187] usb 6-1: Manufacturer: syz [ 522.093280][ T9187] usb 6-1: SerialNumber: syz [ 522.237490][ T9187] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 522.906305][ T9720] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 523.350561][T11412] usb 6-1: USB disconnect, device number 79 [ 523.953315][ T9720] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 523.961357][ T9720] ath9k_htc: Failed to initialize the device [ 524.051201][T11412] usb 6-1: ath9k_htc: USB layer deinitialized 10:09:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x8}, 0x8) 10:09:57 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "196b0e45"}, 0x0, 0x0, @fd}) 10:09:57 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f00000000c0)) 10:09:57 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="a5", 0x1, r0) 10:09:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:58 executing program 5: pselect6(0x40, &(0x7f00000025c0), 0x0, &(0x7f0000003c80)={0xfffffffffffffff7}, &(0x7f0000003cc0)={0x0, 0x3938700}, &(0x7f0000003d40)={&(0x7f0000003d00)={[0x3f]}, 0x8}) 10:09:58 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000a40), 0x0, 0x0) pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 10:09:58 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) recvmsg$can_j1939(r2, 0x0, 0x0) 10:09:58 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x5450, 0x0) 10:09:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5}, 0x8) 10:09:59 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000140)={'wg2\x00'}) 10:09:59 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044306, &(0x7f0000000000)) 10:09:59 executing program 0: getgroups(0x1, &(0x7f0000000000)=[0x0]) 10:09:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5}, 0x8) 10:09:59 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key(&(0x7f00000003c0)='big_key\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)="a5", 0x1, r0) keyctl$set_timeout(0xf, r1, 0x480000) 10:09:59 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:09:59 executing program 5: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) 10:10:00 executing program 3: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xc0000041) 10:10:00 executing program 0: socketpair(0x1d, 0x0, 0x10000, &(0x7f0000000040)) 10:10:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x8, 0x5}, 0x8) 10:10:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@getqdisc={0x24}, 0x24}}, 0x0) 10:10:00 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000094c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x90) 10:10:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 10:10:00 executing program 3: socketpair(0xf, 0x0, 0x0, &(0x7f0000000340)) 10:10:01 executing program 0: syz_mount_image$hpfs(&(0x7f00000017c0), &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x0, 0x4142f, &(0x7f0000002e80)) 10:10:01 executing program 1: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 10:10:01 executing program 2: socketpair(0x28, 0x0, 0xdf, &(0x7f0000000040)) 10:10:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 10:10:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d00)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb4, 0x16, 0xbbe, 0x0, 0x1, 0x0, '\x00', r1}, 0x40) 10:10:01 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x90002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000001c00)={0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 10:10:01 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x141040, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 10:10:01 executing program 0: socket(0x23, 0x0, 0x6) 10:10:01 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) 10:10:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 10:10:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:10:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@alu], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:10:02 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, 0x0) 10:10:02 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 10:10:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000002, 0x0) 10:10:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 10:10:03 executing program 5: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000001580)="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", 0xffe, 0x3}, {&(0x7f0000001140)="c2", 0x1, 0x80000000}], 0x0, 0x0) 10:10:03 executing program 3: pipe(&(0x7f0000002280)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xd9e9) [ 529.290105][T15015] binder: 15013:15015 ioctl 40046205 0 returned -22 10:10:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 10:10:03 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0044306, 0x0) 10:10:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) [ 529.685321][T15022] loop5: detected capacity change from 0 to 264192 [ 529.835619][T15022] loop5: detected capacity change from 0 to 264192 10:10:03 executing program 4: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) 10:10:04 executing program 5: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xc) 10:10:04 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f00000001c0)=0x1, 0x4) 10:10:04 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:10:04 executing program 0: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x0, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) 10:10:04 executing program 3: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r0, 0x0, 0xfffffffffffffff8, 0x0) 10:10:04 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003080)={0x0}, 0x10) 10:10:04 executing program 5: request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) [ 531.134799][ T34] audit: type=1804 audit(1626257404.996:6): pid=15051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir316235362/syzkaller.dkJ96I/122/file0" dev="sda1" ino=14574 res=1 errno=0 10:10:05 executing program 2: r0 = fork() kcmp(0xffffffffffffffff, r0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 10:10:05 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000000)) 10:10:05 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)={0x0, 0x3938700}, &(0x7f0000003d40)={&(0x7f0000003d00), 0x8}) 10:10:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000003100), 0xffffffffffffffff) 10:10:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000040c0)={0x1c, 0x3, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:05 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x20002b00, &(0x7f0000001500)=[{&(0x7f0000000180)="e1e06b7e8a1eb013cdf1be03e940099a4058554642325fa2d62cbd33121d1dda1c2cba2ab5ddf84c9a99332a0aa1b88862081812e1b779370bda0e9169bcabd4e5044fbe61e0d1d96fda94cc50ecf6a6b0c703f5d91a0c02bfa16234b30c26bf7bfee3c68682095f32ff2776d2985a81703f634fe3abaa9ac0aeed3b3148b1aef0ec1efb871a8500338e9de6b4ee1e17eb5847937a83b0358ef8ab6692d2b1538741dab7a9f609e75b6e55a120da346312cab143f90ebb6da62d0fc550b733200c75f715ce01bb70bc23e70dd262ef91215822298fee9709e2d1ea327aa8a6a4314e9b91dbf58300a7917cc3e4f26283937694d3a4c146", 0x8056a}, {&(0x7f0000000780)="c18af54e7facd931e259615d3a032b165331b3657a111037325376ecdcd7cdb565e908e3f8ed1619f36e1d9542c99c64220b90530a9af19cdb598be1b47a3270b2a1164ebd669a64db6fe8c93739fd45325fe94f075eb0f9b0e9f93dfe77af28d06043eb76c521af1f865c2d52eae2c88f2a33646df1d8d300ccdb466c2071b66192d92f3b8c1623c6c46f8baa6b50ee5cfc242f73de00027945540700000000fecb1e7b312558b81c0e6f8c1a0d7dc3000000d4c5afbba32d91fab46da4b75f73", 0xce}, {&(0x7f0000000040)="c39a00bb15b4d145723f765d602ef1e9ee36", 0x7ffff}, {&(0x7f00000003c0)="5683eb186eaf89d39dcfafa4e796554c67e389d4526f1202ce7e4b2da420d47a58d28c3a80a467f347ab84023a82b4a6d86659d01f5caf15e20c5d8986f18ef00cafe40e866419b00a2dceff7623c1aa9cb838fa3608f48974b4d78fe37fae1e577235d7af3d3b105f0b77a5da237b80615ed4a95fae798adfb3aa15119146bcda665356e91113231ded3948684b39093f3f8031d652fefc1d77fe94e3fccb4c4086e22fe32f63285d5d6f0faa603609e5ed282499a9c13ba06b99f837eb09ca142dec8b3c2a5e3791f0a7e1ac323f8f9dc521b145ad811a6d4fe37f04497d78281a1dcf220fe0526d52a75e0a3c13", 0x86}, {&(0x7f0000000880)="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", 0x2b7}], 0x5}}, {{0x0, 0x0, 0x0}}], 0x1a000, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 10:10:06 executing program 3: pselect6(0x40, &(0x7f0000000000)={0xad}, 0x0, 0x0, 0x0, 0x0) 10:10:06 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$audion(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000007900), r0) 10:10:06 executing program 0: pipe(&(0x7f0000001c00)={0xffffffffffffffff}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 10:10:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x8, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000380)={0xe, {0x0, 0x0, 0x0, 0x4, "add1fef4"}}, 0x10) 10:10:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000300)='syzkaller\x00', 0x6, 0x87, &(0x7f0000000140)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:06 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000100)) 10:10:07 executing program 4: fchownat(0xffffffffffffff9c, 0x0, 0xee01, 0xee01, 0x400) 10:10:07 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x5}) 10:10:08 executing program 5: socket(0xa, 0x1, 0x7) 10:10:08 executing program 1: syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x0, 0x0, 0x0, 0x4) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 10:10:08 executing program 0: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 10:10:08 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)=""/26, 0x1a}, {0x0}, {0x0}, {&(0x7f00000001c0)=""/8, 0x8}], 0x4, &(0x7f0000000a80)=[{&(0x7f0000000640)=""/26, 0x1a}, {&(0x7f0000000680)=""/54, 0x36}, {0x0}], 0x3, 0x0) 10:10:08 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000002480), 0x8) 10:10:08 executing program 3: pipe(&(0x7f0000002280)) fork() 10:10:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:08 executing program 0: pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 10:10:08 executing program 4: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0x3, &(0x7f0000001480)=[{&(0x7f0000001580)="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", 0xffe, 0x3}, {&(0x7f0000001140)="c2", 0x1, 0x80000000}, {&(0x7f0000001380)="9d", 0x1, 0x7fffffff}], 0x0, 0x0) 10:10:08 executing program 2: select(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0) 10:10:08 executing program 3: pipe(&(0x7f0000002280)) pipe(&(0x7f0000002280)) pipe(&(0x7f00000008c0)) select(0x40, &(0x7f0000000a80)={0x8}, &(0x7f0000000ac0)={0x9}, 0x0, &(0x7f0000000b80)) 10:10:09 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000380), 0x8c41, 0x0) [ 535.264159][T15134] loop4: detected capacity change from 0 to 264192 10:10:09 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 10:10:09 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x15aa951d]}, 0x8}) [ 535.468873][T15134] loop4: detected capacity change from 0 to 264192 10:10:09 executing program 2: pselect6(0x40, &(0x7f0000000000)={0xad}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x15aa951d]}, 0x8}) 10:10:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 10:10:09 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 10:10:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb4, 0x16, 0xbbe, 0x0, 0x1}, 0x40) 10:10:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f00000000c0)=@raw=[@initr0], &(0x7f0000000300)='syzkaller\x00', 0x6, 0x87, &(0x7f0000000140)=""/135, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:10 executing program 5: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 10:10:10 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000001d00), 0x6000, 0x0) 10:10:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x5421, &(0x7f0000000000)=0xe84) 10:10:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 10:10:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x32, 0x0, &(0x7f0000000780)) 10:10:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 10:10:10 executing program 4: socketpair(0xf, 0x0, 0x0, &(0x7f0000001400)) 10:10:10 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 10:10:11 executing program 3: openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x26080, 0x0) 10:10:11 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "273c9709d78e3cb5be1e3aeca3ada07c5d566155229ff127a44ef85d869ceb0dfaccdb63b17f2b6e7792e924b07ea10f541575b1e6acaee79fdf0fc7ac748271"}, 0x48, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 10:10:12 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000003940)={&(0x7f0000002880)=@nfc_llcp, 0x80, 0x0}, 0x0) 10:10:12 executing program 5: openat$drirender128(0xffffffffffffff9c, 0x0, 0x443c2, 0x0) 10:10:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) 10:10:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @phonet, @nl, @nfc={0x27, 0x0, 0x0, 0x6}}) 10:10:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:12 executing program 2: syz_mount_image$qnx6(0x0, 0x0, 0x0, 0xffffffffffffff28, &(0x7f0000001480)=[{&(0x7f0000001580)="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", 0x0, 0x3}, {&(0x7f0000001000)="122a3fd023521f8e0e67d8946dca46a0488dc30ce668db4367ca884c3f3935ad7fb4cd07b68ac5a9b16b409fdf", 0x0, 0x4917}, {&(0x7f0000001040)="53da030d0971c90fc4764fbe70a62f657a0f1d2b8d55740449ec9d942da02ad2ad8559e86a80b58a73881f2a5dd8da1f543894902783f9120e9188410e5387c3dcfea7369afa0a82decf889bc39b89d3cbcf53f8b4ebc81026d1ff30c9fb22261f40d446ea5314e01f9233c1eae9704f8a2f897a57351040f03676687d13168a426c9f07947b282b7443d8d3128ae8c29f6b0552722ff7cdd65d5ab4acd531a070a983f76ae3d7fd63f19e9e51b4940548b0c9717633d9be1d1954a5b5a34a2b605feb3e78685878b65aa74ce2fc17e93e0c2cf5ca48ffc27b27c34f", 0x0, 0x9}, {&(0x7f0000001140)="c2279e84eed751a4c4257ce1fa2de4d0e06e58f28d5098eff7da5d7c469958bc72f8007290b8193b35f9404064cb1e329e62baf2fa1ee78dd0e530121c8bd0cfffd4adb084458b9ac555ecca327914ebf1fcc18deb42ab70e33608b5dad1f7054dfb44f2daedd0011723268db0c35f921b9345e8a055e91440a93dec4937d35204491a2da5dc6adfd07426fa3cf319c8282e968055d587ece28b24c6eb5bd2524562a001d6c533517dafbfb26d5d4820eaf1f5767d6a4385af13da39f59612eb86f45b837a714f1826a90f9c01b31cff9f779df1261004bceeecdc8e", 0x0, 0x80000000}, {&(0x7f0000001240)="2ba9cc3e312f920287b880fc7bece6ad57209192ee680a6c0710b5be028d64fb7232b8d507ecdebd8c7f78ab809686", 0x0, 0x400}, {&(0x7f0000001280)="16507a912c78a9c05da06abfb1e5f2384f773b8fcb9a4a435ddcafc5d8a40c432df48d0afb75e705245db8b02304bf208463643dca1a4ef8110897802d303031fc02612b2b316e0c9f0fb3276efcb166451296e434e7edbcc5e8dcccd62602e18bc76d9b8d5d54ac17a5a784e6d9a2675854fee05abe1f779279ff0d719ef9a7c24c0233a8e321f3ddf4b149bb66431a23ef627ac95cb310674e745fd0", 0x0, 0x5}, {&(0x7f0000001340)}, {&(0x7f0000001380)="9dad05c5e90aa071bc6baa4b7080e222cb36bc418863e9f38b7d11b943c5a7d85d2b18e2733d283dc6722766a2114a5147b9d46f27c01577a3175bf12ff3a41cd62aa9d80d6228edf95b", 0x0, 0x7fffffff}, {&(0x7f0000001400)="661077e38f5893e964cda5336053d3644ee0c1f1c50636c7dab1462062fc1153983ab6b4f82312019e052891c1f08d4b4f59ea5752fa38632ce8ad45115ac07c0360268bdc4e092549b5cdbdfd0f2b"}], 0x0, 0x0) 10:10:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:12 executing program 0: io_uring_setup(0x52ce, &(0x7f00000001c0)) io_uring_setup(0x19dd, &(0x7f0000000100)) 10:10:12 executing program 5: openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0) 10:10:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}, {r1}, {r2}], 0x3, 0x82) 10:10:12 executing program 1: syz_mount_image$minix(&(0x7f00000003c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="2d5d2c2e285b0f23ae2c2d2c242e2c657569643c", @ANYBLOB="2c6d6561737572652c657569643c6bee68aabc372ab076fcf2399dd7ba28926880264ff1f6d332d7d7e8093a28aec89477e48702196112b1ea9e73a30804641213eb102af95a4a2704469a05cdd7ef08c176c3c7830b9721da886c8838dfd82de94d23e96ea7db5f956857edf0b80f09d135efab2910eb9a33cc5b2df603bde26022"]) 10:10:13 executing program 4: keyctl$unlink(0x9, 0x0, 0xfffffffffffffff8) 10:10:13 executing program 0: socket(0xa, 0x0, 0xa98) [ 539.591012][T15213] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 10:10:13 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:10:13 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080)={0x6}, &(0x7f0000000100)={r0}) 10:10:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffef6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:10:14 executing program 0: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{}, {r0}], 0x2, 0x3f) 10:10:14 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:10:14 executing program 4: sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) 10:10:14 executing program 5: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0) 10:10:14 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x5451, 0x0) 10:10:14 executing program 1: socketpair(0xe18ae805eca9b122, 0x0, 0x0, &(0x7f0000002440)) 10:10:15 executing program 4: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 10:10:15 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 10:10:15 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) syz_open_dev$audion(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000007900), 0xffffffffffffffff) 10:10:15 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000001140), 0x60600, 0x0) 10:10:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, 0x0, 0x0) 10:10:15 executing program 1: syz_open_dev$audion(&(0x7f00000000c0), 0x78fb, 0x101900) 10:10:15 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 10:10:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fork() syz_open_dev$dmmidi(&(0x7f0000000040), 0x0, 0x0) fork() 10:10:15 executing program 5: socketpair(0x28, 0x0, 0xd4, &(0x7f0000000040)) 10:10:16 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$int_in(r0, 0x5452, 0x0) 10:10:16 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 10:10:16 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000000)=""/245, 0xf5}], 0x1) 10:10:16 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:16 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 10:10:16 executing program 1: syz_open_dev$audion(&(0x7f0000000440), 0x0, 0x0) 10:10:16 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) 10:10:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:16 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000040)) 10:10:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, 0xffffffffffffffff) 10:10:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000040c0)={0x1e, 0x3, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:17 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380), 0x10340, 0x0) 10:10:17 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 10:10:17 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x381001, 0x0) 10:10:17 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0x541b, 0x0) 10:10:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x48}}, 0x0) 10:10:17 executing program 5: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1008001, &(0x7f0000000540)) 10:10:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x19, 0x0, 0x0) 10:10:18 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x4020940d, 0x0) 10:10:18 executing program 0: socket(0x2, 0x5, 0xc7d9) 10:10:18 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0xa402, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 10:10:18 executing program 2: syz_mount_image$hpfs(&(0x7f0000002f80), &(0x7f0000002fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x244a0, &(0x7f0000003180)) 10:10:18 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xea60}}) 10:10:18 executing program 5: syz_mount_image$hpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1008001, &(0x7f0000000540)) 10:10:18 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 10:10:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xe7ce0530f8c423d7, 0x1, 0xffff}, 0x40) 10:10:19 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x509202, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r2, r1) recvmsg$can_j1939(r3, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) getpeername$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14) getpeername$packet(r0, &(0x7f0000000640), &(0x7f0000000680)=0x14) getpeername$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r2) getpeername$packet(r3, &(0x7f0000005f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005f80)=0x14) 10:10:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa926}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:10:19 executing program 4: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) 10:10:19 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x90002, 0x0) 10:10:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:19 executing program 0: clock_gettime(0x4, &(0x7f00000056c0)) 10:10:19 executing program 1: openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 10:10:19 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003cc0)={0x0, 0x3938700}, 0x0) 10:10:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 10:10:20 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}}, 0x0) 10:10:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:20 executing program 1: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0xc000) 10:10:20 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) 10:10:20 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:10:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @local}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x5c}}, 0x0) 10:10:20 executing program 3: socketpair(0x2, 0x6, 0x3, &(0x7f0000000000)) 10:10:20 executing program 1: pipe(&(0x7f0000002280)={0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000040), 0xc, 0x0) 10:10:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f0000000cc0), 0xc, 0x0}, 0x0) 10:10:21 executing program 2: io_uring_setup(0xf47, &(0x7f0000000680)={0x0, 0x9e0, 0x8}) 10:10:21 executing program 4: add_key$keyring(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 10:10:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 547.606920][T15385] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 547.693736][T15388] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:10:21 executing program 1: r0 = fanotify_init(0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) fanotify_mark(r0, 0x2, 0x1, r1, 0x0) 10:10:21 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffe1, 0x0) 10:10:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x6, &(0x7f0000000080)=@raw=[@map, @initr0, @generic, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000080)) 10:10:22 executing program 5: add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="ef", 0x1, 0xfffffffffffffffb) 10:10:22 executing program 4: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000ac0), r0) 10:10:22 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x0, 0x2710}}, 0x0) 10:10:22 executing program 3: pipe(&(0x7f0000002280)) select(0x40, &(0x7f0000000a80), &(0x7f0000000ac0)={0x9}, 0x0, 0x0) 10:10:22 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001d00), 0x0) 10:10:22 executing program 2: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f00000000c0)) 10:10:22 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000240), 0x80) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 10:10:23 executing program 1: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r0, 0x0, 0x0, 0x0) 10:10:23 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x16d801, 0x0) 10:10:23 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r1, r0) recvmsg$can_j1939(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), r1) getpeername$packet(0xffffffffffffffff, &(0x7f0000005f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005f80)=0x14) 10:10:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000007bc0)={0x1d}, 0x40) 10:10:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 549.581733][ T34] audit: type=1804 audit(1626257423.446:7): pid=15423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir200741962/syzkaller.BzJgLC/110/file0" dev="sda1" ino=14354 res=1 errno=0 [ 549.608596][ C0] ------------[ cut here ]------------ [ 549.608644][ C0] WARNING: CPU: 0 PID: 34 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 549.608967][ C0] Modules linked in: [ 549.609026][ C0] CPU: 0 PID: 34 Comm: kauditd Not tainted 5.12.0-rc6-syzkaller #0 [ 549.609127][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 549.609193][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 549.609305][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 21 74 22 fb e9 bf fe ff ff 44 89 e7 e8 14 74 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 05 83 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 f2 73 22 fb 84 db 75 [ 549.609397][ C0] RSP: 0018:ffff88813fc05cb0 EFLAGS: 00010046 [ 549.609476][ C0] RAX: ffffffff871cb0eb RBX: 0000000000000000 RCX: ffff8881024c0000 [ 549.609552][ C0] RDX: 0000000000010000 RSI: 0000000000000002 RDI: 0000000000000001 [ 549.609620][ C0] RBP: ffff88813fc05d30 R08: ffffffff871cb032 R09: ffff88813fffa000 [ 549.609705][ C0] R10: 00000000b56c2fd0 R11: 0000000000000000 R12: 0000000000000000 [ 549.609775][ C0] R13: 0000000000000000 R14: 0000000000000002 R15: ffff88813fc43b00 [ 549.609849][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 549.609946][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 549.610025][ C0] CR2: 000000002f721000 CR3: 00000000a6119000 CR4: 00000000001506f0 [ 549.610104][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 549.610177][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 549.610251][ C0] Call Trace: [ 549.610281][ C0] [ 549.610311][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 549.610485][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 549.610600][ C0] __run_hrtimer+0x48b/0xd20 [ 549.610810][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 549.610981][ C0] ? hrtimer_init+0x570/0x570 [ 549.611105][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 549.611282][ C0] sysvec_apic_timer_interrupt+0xc1/0xf0 [ 549.611482][ C0] [ 549.611518][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 549.611671][ C0] RIP: 0010:console_unlock+0x1929/0x1d70 [ 549.611806][ C0] Code: db 74 0c 4d 85 ff 75 19 e8 64 45 2d 00 eb 18 8b 7c 24 64 e8 59 36 b0 00 4d 85 ff 74 eb 0f 1f 40 00 e8 4b 45 2d 00 fb 44 89 f0 <34> 01 22 44 24 2f 44 89 f3 0a 5c 24 1f 3c 01 74 10 f6 c3 01 74 21 [ 549.611907][ C0] RSP: 0018:ffff8881024e3890 EFLAGS: 00000293 [ 549.611992][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8881024c0000 [ 549.612054][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 549.612111][ C0] RBP: ffff8881024e3a08 R08: ffffffff818eee73 R09: ffff88813fffa000 [ 549.612200][ C0] R10: 000000009139ed00 R11: 00000000ffffffff R12: 0000000000000000 [ 549.612263][ C0] R13: ffff8881024c0a88 R14: 0000000000000000 R15: 0000000000000200 [ 549.612340][ C0] ? console_unlock+0x18f3/0x1d70 [ 549.612473][ C0] ? console_trylock+0x288/0x2c0 [ 549.612579][ C0] vprintk_emit+0x3cd/0x8b0 [ 549.612685][ C0] vprintk_default+0x86/0xa0 [ 549.612789][ C0] vprintk_func+0x2ed/0x2f0 [ 549.612901][ C0] printk+0x180/0x1cd [ 549.613025][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 10:10:23 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x509202, 0x0) [ 549.613132][ C0] kauditd_hold_skb+0x30b/0x380 [ 549.613304][ C0] ? auditd_conn_free+0x1c0/0x1c0 [ 549.613407][ C0] ? kauditd_send_queue+0x840/0x840 [ 549.613517][ C0] kauditd_send_queue+0x1f4/0x840 [ 549.613629][ C0] ? auditd_conn_free+0x1c0/0x1c0 [ 549.613727][ C0] ? kmsan_get_metadata+0x116/0x180 [ 549.613839][ C0] ? kauditd_send_queue+0x840/0x840 [ 549.613954][ C0] kauditd_thread+0xbcc/0x1260 [ 549.614062][ C0] ? kmsan_get_metadata+0x116/0x180 [ 549.614186][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 549.614309][ C0] ? init_wait_entry+0x190/0x190 [ 549.614501][ C0] kthread+0x521/0x560 [ 549.614651][ C0] ? audit_log+0x310/0x310 [ 549.614749][ C0] ? kthread_blkcg+0x110/0x110 [ 549.614865][ C0] ret_from_fork+0x1f/0x30 [ 549.614988][ C0] ---[ end trace 40f51f9e397babdb ]--- 10:10:24 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0x80024321, &(0x7f0000000000)) 10:10:24 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0104307, 0x0) 10:10:24 executing program 4: syz_mount_image$minix(&(0x7f00000003c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000500)=ANY=[]) 10:10:24 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x2, 0x0) 10:10:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:24 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:10:24 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc0104307, 0x0) [ 550.822615][T15443] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 10:10:24 executing program 5: getgroups(0x1, &(0x7f0000000000)=[0xee00]) [ 550.989138][T15443] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 10:10:24 executing program 3: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000200)=ANY=[], 0x0) 10:10:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 10:10:25 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 10:10:25 executing program 0: socket$can_bcm(0x1d, 0xe, 0x2) 10:10:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:25 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 10:10:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:10:25 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 10:10:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 10:10:26 executing program 4: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000002, 0xffffffffffffffff) 10:10:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f00000040c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000040c0)={0x15, 0x3, 0x0, &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:26 executing program 5: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0'}, 0xb) 10:10:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) [ 552.736245][ T34] audit: type=1804 audit(1626257423.936:8): pid=15423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir200741962/syzkaller.BzJgLC/110/file0" dev="sda1" ino=14354 res=1 errno=0 10:10:26 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x141040, 0x0) 10:10:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80024321, 0x0) 10:10:27 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000180), 0x0, 0x0) write$capi20_data(r0, 0x0, 0x35) 10:10:27 executing program 2: socketpair(0x25, 0x1, 0x5, &(0x7f0000000040)) 10:10:27 executing program 1: pkey_mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) 10:10:27 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0xc020660b, 0x0) 10:10:27 executing program 0: socketpair(0x1a, 0x0, 0x0, &(0x7f0000003b80)) 10:10:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0xb4, 0x16, 0xbbe, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 10:10:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x7) 10:10:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xcf, &(0x7f00000002c0)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:10:27 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x6, 0x2) close(r0) 10:10:27 executing program 5: socketpair(0x1e, 0x0, 0x2, &(0x7f0000000040)) 10:10:28 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x82857eb7f8200835) 10:10:28 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 10:10:28 executing program 2: creat(&(0x7f0000000400)='./file0/../file0\x00', 0x0) 10:10:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4001) 10:10:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), 0x14) 10:10:28 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0xa402, 0x0) 10:10:28 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x44881, 0x0) 10:10:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="3e660fc775a7b8a6000f00d00f320f79fd66b9ab03000066b80060000066ba000000000f30f3e10e0f0ffaae65660f2d0d0f01c266b8010000000f01c1", 0x3d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1f}}) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x400000004c8], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:10:30 executing program 2: socket(0x0, 0x3071e41dffd4ede5, 0x0) 10:10:30 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) 10:10:30 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil}) 10:10:30 executing program 0: syz_emit_ethernet(0x1797, 0x0, 0x0) 10:10:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 10:10:30 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2e, 0x0, &(0x7f0000003800)) 10:10:30 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000003800)) 10:10:30 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WIE_OFF(r0, 0x7003) 10:10:30 executing program 5: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) 10:10:30 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) [ 556.997702][T15552] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:10:31 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 10:10:31 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0xe40c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) sendfile(r0, r0, &(0x7f0000000080)=0x100, 0x1ff) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000002c0), 0x9) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x16) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xc1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 10:10:31 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0xe40c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1ff) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0xfffff0ee, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x40000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4091}, 0x4000000) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 10:10:31 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffd}, 0x8) 10:10:31 executing program 5: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) 10:10:31 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f0000003800)) [ 558.184719][ T34] audit: type=1800 audit(1626257432.046:9): pid=15592 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14709 res=0 errno=0 [ 558.485599][ T34] audit: type=1800 audit(1626257432.106:10): pid=15593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14710 res=0 errno=0 10:10:32 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 10:10:32 executing program 5: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) 10:10:32 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffd}, 0x8) 10:10:32 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x30, 0xffffffffffffffff, 0x8000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'team0\x00', {0x2}, 0x8}) 10:10:32 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0xe40c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) sendfile(r0, r0, &(0x7f0000000080)=0x100, 0x1ff) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000002c0), 0x9) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x16) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xc1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 10:10:32 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x802, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x6) [ 559.170001][T15609] ptrace attach of "/root/syz-executor.5"[15608] was attempted by "/root/syz-executor.5"[15609] 10:10:33 executing program 5: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) 10:10:33 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) [ 559.387531][ T34] audit: type=1800 audit(1626257433.256:11): pid=15616 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14660 res=0 errno=0 10:10:33 executing program 2: futex(&(0x7f00000001c0), 0x8b, 0x0, &(0x7f0000000400), &(0x7f0000000440), 0x0) 10:10:33 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffd}, 0x8) [ 559.834865][T15621] ptrace attach of "/root/syz-executor.5"[15620] was attempted by "/root/syz-executor.5"[15621] 10:10:33 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x202) 10:10:34 executing program 1: r0 = open(&(0x7f0000000100)='./bus\x00', 0xe40c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0x1ff) dup(0xffffffffffffffff) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0), 0x9) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x101, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 10:10:34 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0xe40c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) sendfile(r0, r0, &(0x7f0000000080)=0x100, 0x1ff) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000002c0), 0x9) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x16) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xc1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 10:10:34 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 10:10:34 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000002240)=r0) 10:10:34 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffffd}, 0x8) 10:10:34 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) [ 560.834660][ T34] audit: type=1800 audit(1626257434.696:12): pid=15638 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14660 res=0 errno=0 [ 561.107808][ T34] audit: type=1800 audit(1626257434.976:13): pid=15642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14719 res=0 errno=0 10:10:35 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000003800)) 10:10:35 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0xe40c2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000}) sendfile(r0, r0, &(0x7f0000000080)=0x100, 0x1ff) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000002c0), 0x9) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x16) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x20000000, 0xff01}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in=@initdev}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000003c0)=0xc1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) 10:10:35 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000003800)) 10:10:35 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000003800)) 10:10:35 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000000)=0xfffffffffffffd37) 10:10:36 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000002240)=r0) 10:10:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x801) write$evdev(r0, 0x0, 0x0) [ 562.540403][ T34] audit: type=1800 audit(1626257436.406:14): pid=15667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14731 res=0 errno=0 10:10:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0x1}}) 10:10:36 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x2, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x3, &(0x7f0000ffa000/0x3000)=nil, 0x4) 10:10:37 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x490100, 0x0) 10:10:37 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 10:10:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendmmsg(r1, &(0x7f0000004640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)=[{0xc, 0x29}], 0xc}}], 0x2, 0x0) 10:10:37 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000002240)=r0) 10:10:37 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x38, 0x0, &(0x7f0000003800)) 10:10:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000002300)={'wg1\x00', {0x2, 0x0, @empty}}) 10:10:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x2c, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) [ 563.806952][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:10:38 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 10:10:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)) 10:10:38 executing program 2: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000002240)=r0) 10:10:38 executing program 5: syz_mount_image$efs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[], [{@func={'func', 0x3d, 'POLICY_CHECK'}}]}) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 10:10:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='tz=UTC']) 10:10:38 executing program 0: syz_open_dev$dri(&(0x7f0000000340), 0x0, 0x20080) 10:10:39 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 10:10:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 10:10:39 executing program 5: getresuid(0x0, 0x0, 0x0) syz_mount_image$efs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000240)}], 0x0, &(0x7f0000000340)={[{}], [{@hash}]}) add_key(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="fcec78323cc0de0a72f2aa5647fd61a56b820e8e00c78b8fe13cc9fe49acdf87979fea1b65bcb471e253db11b01f014cc8081876a412706f75dfaedce7beb87cf0dba325f3837f9a382f736fc12977df260066a85ec304e9c5743334d7073057c7a06f768513344378a8c92691e3034d95e3e6a1b255156dd91c4f1bb9f134b4505665fc94f780a2ff16d11160c75e7b835d539158ed45ea383970468659dcc8d2a544eff6509fbbe555b94b4ff1c59cee3ecc9eae6e31ed3304bacb6638461ac374abbcc2c7cac2c421819d25589f257b", 0xd1, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) [ 565.421246][T15737] FAT-fs (loop1): bogus number of reserved sectors [ 565.428269][T15737] FAT-fs (loop1): Can't find a valid FAT filesystem [ 565.499414][T15737] FAT-fs (loop1): bogus number of reserved sectors [ 565.506437][T15737] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x80201, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000240)}}, 0xffffffffffffffde) 10:10:39 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x1000003, &(0x7f0000000980)={[{@usrquota}, {@errors_continue}, {@grpquota}]}) 10:10:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='tz=UTC']) 10:10:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x0, "d0a0c9", "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"}}, 0x110) 10:10:39 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000680)) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 10:10:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 10:10:40 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) getresgid(&(0x7f0000000040), 0x0, 0x0) [ 566.580111][T15769] FAT-fs (loop1): bogus number of reserved sectors [ 566.590385][T15769] FAT-fs (loop1): Can't find a valid FAT filesystem [ 566.597963][T15771] REISERFS warning (device loop2): super-6506 reiserfs_getopt: bad value "continue" for option "errors" [ 566.597963][T15771] [ 566.800273][T15771] REISERFS warning (device loop2): reiserfs_fill_super: Cannot allocate commit workqueue 10:10:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='tz=UTC']) 10:10:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000240)="8aa00f81be827e01605846895923124384e3e977dcf5ac4c282d1f3b93fa1159a20e45bbfb0ed1bded4f214cb804493fcca9aa84588e207b114eae1fdefe82256d291aa56d14bb1db0bff7fe8072280a30132aacd309aec728f5fb9f065a06e3824cf7242675962565ab6c8ebb8c0079381e8047502c395960cfeb2405e59db2a5388f2ca18c5751489b7e4ec3fee8db17cfabe0cc1cdfc55fd7f70f2953d10b75cbf7fd7e64c506b4", 0xa9, 0x9}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000000500)) 10:10:41 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 10:10:41 executing program 4: socketpair(0xa, 0x3, 0x0, &(0x7f00000001c0)) 10:10:41 executing program 0: getresuid(&(0x7f0000000300), &(0x7f0000000340), 0x0) 10:10:41 executing program 5: process_vm_writev(0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/125, 0x7d}], 0x1, 0x0, 0x0, 0x0) [ 567.528478][T15799] FAT-fs (loop1): bogus number of reserved sectors [ 567.535837][T15799] FAT-fs (loop1): Can't find a valid FAT filesystem [ 568.194017][T15814] loop2: detected capacity change from 0 to 2 10:10:42 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3) 10:10:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='tz=UTC']) 10:10:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 10:10:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x3) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) [ 568.523261][T15814] XFS (loop2): Invalid superblock magic number 10:10:42 executing program 4: getresuid(0x0, 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:10:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000240)="8aa00f81be827e01605846895923124384e3e977dcf5ac4c282d1f3b93fa1159a20e45bbfb0ed1bded4f214cb804493fcca9aa84588e207b114eae1fdefe82256d291aa56d14bb1db0bff7fe8072280a30132aacd309aec728f5fb9f065a06e3824cf7242675962565ab6c8ebb8c0079381e8047502c395960cfeb2405e59db2a5388f2ca18c5751489b7e4ec3fee8db17cfabe0cc1cdfc55fd7f70f2953d10b75cbf7fd7e64c506b4", 0xa9, 0x9}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000000500)) [ 568.819624][T15842] FAT-fs (loop1): bogus number of reserved sectors [ 568.826706][T15842] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:43 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x810020, &(0x7f00000016c0)=ANY=[]) 10:10:43 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f0000000480)={'syz', 0x2}, 0xfffffffffffffffe, 0x17, 0x0) 10:10:43 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xprtrdma_frwr_dereg\x00'}, 0x10) 10:10:43 executing program 4: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect$caif(r0, &(0x7f00000000c0), 0x18) 10:10:43 executing program 1: r0 = msgget(0x2, 0x0) msgsnd(r0, &(0x7f0000000100)={0x2, "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"}, 0xfd1, 0x0) [ 569.675778][T15859] loop2: detected capacity change from 0 to 2 [ 569.800184][T15859] XFS (loop2): Invalid superblock magic number 10:10:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@sb={'sb', 0x3d, 0x1}}]}) 10:10:44 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/126, 0x7e}, {0x0}, {&(0x7f0000000280)=""/3, 0x3}], 0x4, &(0x7f0000002b00)=[{&(0x7f0000000640)=""/132, 0x84}, {&(0x7f0000000700)=""/244, 0xf4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:10:44 executing program 4: getresuid(&(0x7f0000000000), 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x9, 0xffffffffffffffff) 10:10:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000240)="8aa00f81be827e01605846895923124384e3e977dcf5ac4c282d1f3b93fa1159a20e45bbfb0ed1bded4f214cb804493fcca9aa84588e207b114eae1fdefe82256d291aa56d14bb1db0bff7fe8072280a30132aacd309aec728f5fb9f065a06e3824cf7242675962565ab6c8ebb8c0079381e8047502c395960cfeb2405e59db2a5388f2ca18c5751489b7e4ec3fee8db17cfabe0cc1cdfc55fd7f70f2953d10b75cbf7fd7e64c506b4", 0xa9, 0x9}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000000500)) 10:10:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004a00)={&(0x7f00000093c0)=ANY=[@ANYBLOB="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"], 0x488c}}, 0x0) 10:10:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) [ 570.594937][T15892] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 570.678332][T15892] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:10:44 executing program 0: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/126, 0x7e}], 0x2, &(0x7f0000002b00)=[{&(0x7f0000000640)=""/132, 0x84}], 0x1, 0x0) [ 570.906013][T15909] loop2: detected capacity change from 0 to 2 10:10:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@sb={'sb', 0x3d, 0x1}}]}) 10:10:44 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@data_writeback}]}) [ 571.077098][T15909] XFS (loop2): Invalid superblock magic number 10:10:45 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x8080, &(0x7f0000000680)) 10:10:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6}]}]}, 0x28}}, 0x0) [ 571.309979][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 571.316631][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 10:10:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000ac0)=[{&(0x7f0000000240)="8aa00f81be827e01605846895923124384e3e977dcf5ac4c282d1f3b93fa1159a20e45bbfb0ed1bded4f214cb804493fcca9aa84588e207b114eae1fdefe82256d291aa56d14bb1db0bff7fe8072280a30132aacd309aec728f5fb9f065a06e3824cf7242675962565ab6c8ebb8c0079381e8047502c395960cfeb2405e59db2a5388f2ca18c5751489b7e4ec3fee8db17cfabe0cc1cdfc55fd7f70f2953d10b75cbf7fd7e64c506b4", 0xa9, 0x9}, {0x0, 0x0, 0x200}], 0x0, &(0x7f0000000500)) 10:10:45 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, 0x0) [ 571.530848][T15939] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:10:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@sb={'sb', 0x3d, 0x1}}]}) [ 571.858349][T15950] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 572.016943][T15957] loop2: detected capacity change from 0 to 2 10:10:45 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)={[{@commit}, {@jqfmt_vfsv0}, {@usrjquota_file}]}) 10:10:46 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000440), &(0x7f0000000480)=0x4) [ 572.203258][T15957] XFS (loop2): Invalid superblock magic number [ 572.261075][T15975] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:10:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000480)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}, r1}}, 0x30) 10:10:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)={[{@sb={'sb', 0x3d, 0x1}}]}) [ 572.872620][T15989] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 10:10:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) [ 573.121371][T15995] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 10:10:47 executing program 0: stat(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 10:10:47 executing program 3: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) clock_gettime(0x6, &(0x7f0000000040)) 10:10:47 executing program 4: pipe(&(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 10:10:47 executing program 2: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000040)=""/4096) 10:10:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@uni_xlateno}, {@shortname_lower}]}) 10:10:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x7}, {0x6}]}) 10:10:47 executing program 2: socketpair(0x10, 0x2, 0x1000, &(0x7f0000000000)) 10:10:47 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x44040, 0x0) [ 574.017164][ T34] audit: type=1326 audit(1626257447.876:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16011 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f7d549 code=0x0 10:10:48 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000011c0)=""/205) 10:10:48 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x2, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 574.220974][T16016] FAT-fs (loop1): bogus number of reserved sectors [ 574.228094][T16016] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:48 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x884000) 10:10:48 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') 10:10:48 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040), 0x1, 0x0) msgget(0x3, 0x0) [ 574.409944][T16016] FAT-fs (loop1): bogus number of reserved sectors [ 574.416910][T16016] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) 10:10:48 executing program 1: clock_gettime(0x3, &(0x7f0000000240)) 10:10:48 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180), 0x0, 0x2a4800) 10:10:48 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xfffffffffffffd59, &(0x7f0000000180)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000080)=""/87, 0x57}, {&(0x7f0000000100)=""/68, 0x44}], 0x3}, 0x0) 10:10:48 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000002200)=[{&(0x7f0000001e80)=""/81, 0x51}], 0x1, &(0x7f00000037c0)=[{&(0x7f0000002280)=""/7, 0x7}], 0x1, 0x0) 10:10:48 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, 0x0) 10:10:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c000000000b05"], 0x3c}}, 0x0) 10:10:49 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@uni_xlateno}, {@shortname_lower}, {@utf8}]}) 10:10:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 10:10:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x50, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 10:10:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x307}, 0x14}}, 0x0) [ 575.689600][T16054] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 10:10:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r1, r0}}, 0x18) 10:10:49 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x4000) [ 575.919968][T16056] FAT-fs (loop1): bogus number of reserved sectors [ 575.926969][T16056] FAT-fs (loop1): Can't find a valid FAT filesystem [ 576.030539][T16056] FAT-fs (loop1): bogus number of reserved sectors [ 576.037689][T16056] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:50 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@data_writeback}]}) 10:10:50 executing program 0: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r2, &(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, r1) 10:10:50 executing program 2: socketpair(0x2, 0x0, 0x1000, &(0x7f0000000000)) 10:10:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b0b7b234"}, 0x0, 0x0, @planes=0x0}) 10:10:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000740)={0x1, &(0x7f0000000300)=[{0x2, 0x0, 0x0, 0x81}]}) 10:10:50 executing program 5: add_key$user(&(0x7f00000003c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 576.740241][T16078] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 10:10:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000006100)={0x0, 0x0, &(0x7f00000060c0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 10:10:50 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, 0x0, 0x0, 0x0, 0x40000}, 0x0) [ 576.944156][T16078] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "" 10:10:50 executing program 1: msgsnd(0x0, &(0x7f0000000100)={0x2, "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"}, 0xfd1, 0x0) 10:10:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0xfff}}, 0x10) 10:10:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 10:10:51 executing program 5: syz_mount_image$efs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000340)='pa', 0x2, 0x7fffffff}, {0x0}, {0x0}], 0x0, 0x0) 10:10:51 executing program 2: syz_open_dev$mouse(&(0x7f0000000040), 0x10001, 0x40042) 10:10:51 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, 0x0) 10:10:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='tz=UTC,nonumtail=0']) [ 577.682905][T16112] loop5: detected capacity change from 0 to 264192 [ 577.821490][T16112] loop5: detected capacity change from 0 to 264192 10:10:51 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) 10:10:51 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000240)=""/43, 0x2b}, {0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {&(0x7f0000000340)=""/57, 0x39}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/74, 0x4a}, {0x0}], 0x9, &(0x7f0000002b00)=[{&(0x7f0000000640)=""/132, 0x84}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:10:51 executing program 2: get_mempolicy(0x0, &(0x7f0000000080), 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 10:10:52 executing program 5: add_key$user(&(0x7f0000000100), 0x0, &(0x7f0000000d00)='!', 0x1, 0xfffffffffffffffc) 10:10:52 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 578.328186][T16126] FAT-fs (loop1): bogus number of reserved sectors [ 578.335011][T16126] FAT-fs (loop1): Can't find a valid FAT filesystem [ 578.491102][T16126] FAT-fs (loop1): bogus number of reserved sectors [ 578.498260][T16126] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:52 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000240)=""/43, 0x2b}, {0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {&(0x7f0000000340)=""/57, 0x39}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/74, 0x4a}, {0x0}], 0x9, &(0x7f0000002b00)=[{&(0x7f0000000640)=""/132, 0x84}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:10:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='tz=UTC,nonumtail=0']) [ 578.781601][T16136] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:10:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000500)={[{@swidth={'swidth', 0x3d, 0x2}}]}) 10:10:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "281dd2e6"}}) [ 578.908914][T16136] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:10:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004a40)={0x0, 0x0, &(0x7f0000004a00)={&(0x7f00000093c0)=ANY=[@ANYBLOB="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"], 0x488c}}, 0x0) 10:10:53 executing program 3: getresgid(&(0x7f0000000400), &(0x7f0000000440), 0x0) [ 579.365621][T16154] XFS (loop5): sunit and swidth must be specified together 10:10:53 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000240)=""/43, 0x2b}, {0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {&(0x7f0000000340)=""/57, 0x39}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/74, 0x4a}, {0x0}], 0x9, &(0x7f0000002b00)=[{&(0x7f0000000640)=""/132, 0x84}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 579.443671][T16159] FAT-fs (loop1): bogus number of reserved sectors [ 579.450581][T16159] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) 10:10:53 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x8080, &(0x7f0000000680)={[{@fat=@discard}, {@fat=@gid={'gid', 0x3d, 0xee00}}], [{@uid_lt={'uid<', 0xffffffffffffffff}}]}) 10:10:53 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 10:10:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='tz=UTC,nonumtail=0']) 10:10:53 executing program 3: add_key$user(&(0x7f00000003c0), 0x0, &(0x7f0000000440)="1f", 0x1, 0xfffffffffffffffa) 10:10:54 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/126, 0x7e}, {&(0x7f0000000240)=""/43, 0x2b}, {0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {&(0x7f0000000340)=""/57, 0x39}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/74, 0x4a}, {0x0}], 0x9, &(0x7f0000002b00)=[{&(0x7f0000000640)=""/132, 0x84}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:10:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0x5e) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) tkill(0x0, 0x0) 10:10:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 10:10:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000700)={[{@utf8no}]}) [ 580.466589][T16179] FAT-fs (loop1): bogus number of reserved sectors [ 580.473407][T16179] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:54 executing program 3: stat(&(0x7f00000000c0)='./file0\x00', 0x0) 10:10:54 executing program 4: add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 10:10:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='tz=UTC,nonumtail=0']) [ 581.028331][T16193] device batadv0 entered promiscuous mode [ 581.101028][T16193] device batadv0 left promiscuous mode 10:10:55 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x24801, 0x0) 10:10:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) [ 581.396592][T16197] device batadv0 entered promiscuous mode [ 581.461567][T16197] device batadv0 left promiscuous mode 10:10:55 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1fffff, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@data_writeback}]}) [ 581.621457][T16208] FAT-fs (loop1): bogus number of reserved sectors [ 581.628501][T16208] FAT-fs (loop1): Can't find a valid FAT filesystem 10:10:55 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x6, 0x0, 0x0, 0x0, 0x0) 10:10:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 10:10:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0x5e) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) tkill(0x0, 0x0) 10:10:56 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='f2fs_lookup_start\x00'}, 0x10) 10:10:56 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.threads\x00', 0x2, 0x0) 10:10:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) [ 582.633420][T16225] device batadv0 entered promiscuous mode 10:10:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x6, 0x201}, 0x14}}, 0x0) 10:10:56 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x44041, 0x0) [ 583.048058][T16225] device batadv0 left promiscuous mode 10:10:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 10:10:57 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 10:10:57 executing program 0: select(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xea60}) 10:10:57 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0x5e) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) tkill(0x0, 0x0) 10:10:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, &(0x7f0000000040), 0x3}, 0x0) 10:10:57 executing program 1: syz_mount_image$squashfs(&(0x7f0000001340), &(0x7f0000001380)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x200011, &(0x7f0000001800)) [ 584.072154][T16252] device batadv0 entered promiscuous mode 10:10:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 10:10:58 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000140), 0x4) [ 584.209459][T16252] device batadv0 left promiscuous mode 10:10:58 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000029c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@cswp={0x58, 0x114, 0x7, {{}, 0x0, 0x0}}], 0x58}, 0x4) [ 584.543701][T16264] Can't find a SQUASHFS superblock on loop1 10:10:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5}, 0x40) [ 584.604845][T16264] Can't find a SQUASHFS superblock on loop1 10:10:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000006e80)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0x5e) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_SLAVE2={0x8, 0x2, r3}]}}}]}, 0x40}}, 0x0) tkill(0x0, 0x0) 10:10:58 executing program 1: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f00000001c0)=""/126, 0x7e}], 0x1, &(0x7f0000002b00)=[{&(0x7f0000000640)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:10:58 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001d80), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, 0x0) 10:10:58 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, 0x0, 0x0) 10:10:58 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000280), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 585.316739][T16279] device batadv0 entered promiscuous mode [ 585.483860][T16279] device batadv0 left promiscuous mode 10:10:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 10:10:59 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000001300), 0x0, 0x0, &(0x7f00000023c0)={0x0}) 10:10:59 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f0000001780)) 10:11:00 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000001c0)) 10:11:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x301}, 0x14}}, 0x0) 10:11:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0x10, 0x0, 0x0, 0x0, 0x4}, 0x0) 10:11:00 executing program 1: getrlimit(0x0, &(0x7f00000003c0)) 10:11:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000500)={[{@rodir}]}) 10:11:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x1000086, &(0x7f0000000700)=ANY=[@ANYBLOB='shortname=mixed,utf8=1,shortname=win95,shortname=lower']) 10:11:01 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f00000002c0)) 10:11:01 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) [ 587.467708][T16312] FAT-fs (loop2): bogus number of reserved sectors [ 587.474571][T16312] FAT-fs (loop2): Can't find a valid FAT filesystem 10:11:01 executing program 4: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, r0) 10:11:01 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000980)) [ 587.738007][T16312] FAT-fs (loop2): bogus number of reserved sectors [ 587.744870][T16312] FAT-fs (loop2): Can't find a valid FAT filesystem 10:11:01 executing program 1: r0 = getpgrp(0x0) ptrace$setregs(0x4206, r0, 0x0, 0x0) 10:11:01 executing program 0: socketpair(0x22, 0x0, 0x1ff, &(0x7f0000000100)) 10:11:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000640)={0x0, 0x0}) r0 = fork() process_vm_writev(r0, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/125, 0x7d}], 0x3, &(0x7f00000005c0)=[{&(0x7f0000000240)=""/117, 0x75}, {&(0x7f00000002c0)=""/145, 0x91}, {0x0}], 0x3, 0x0) 10:11:01 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) [ 588.016586][T16329] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 588.105554][T16329] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 10:11:02 executing program 4: socket$tipc(0x1e, 0x91a70632585a0409, 0x0) 10:11:02 executing program 5: syz_mount_image$efs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) 10:11:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='rodir,utf8=0']) 10:11:02 executing program 1: getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) 10:11:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 10:11:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 10:11:02 executing program 4: msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x8, 0x0) 10:11:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, &(0x7f0000000740)={0x0, 0x0}) 10:11:03 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000001300)={'syz', 0x0}, &(0x7f0000000140)="b9", 0x1, 0xffffffffffffffff) 10:11:03 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0xffffffff, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6381f1bd"}, 0x0, 0x0, @planes=0x0}) 10:11:03 executing program 3: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 10:11:03 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x840, 0x0) 10:11:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x10}}, 0x90) 10:11:04 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000001740), &(0x7f0000001780)=0x4) 10:11:04 executing program 1: r0 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000280)='\x00') 10:11:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 10:11:04 executing program 3: r0 = gettid() fork() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/197, 0xc5}], 0x1, &(0x7f0000000500)=[{&(0x7f0000000400)=""/195, 0xc3}], 0x1, 0x0) 10:11:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x18, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:11:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000080)="8c780c53041c7c94b93fbbc8b3712c01f8c5c4b547", 0x15, 0x1}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000540)) 10:11:04 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x21a300, 0x0) 10:11:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f00000004c0)) 10:11:04 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280), 0x106}}, 0x20) 10:11:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x18, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 591.155069][T16399] loop2: detected capacity change from 0 to 256 10:11:05 executing program 3: socketpair(0x29, 0x5, 0xffff, &(0x7f0000000040)) [ 591.196524][T16399] FAT-fs (loop2): invalid media value (0x47) [ 591.203199][T16399] FAT-fs (loop2): Can't find a valid FAT filesystem [ 591.273204][T16399] loop2: detected capacity change from 0 to 256 [ 591.306336][T16399] FAT-fs (loop2): invalid media value (0x47) [ 591.312673][T16399] FAT-fs (loop2): Can't find a valid FAT filesystem 10:11:05 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000013c0)={[{@jqfmt_vfsv0}, {@jqfmt_vfsold}, {@usrjquota_file}]}) 10:11:05 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) 10:11:05 executing program 0: r0 = add_key$keyring(&(0x7f0000001580), &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000001600)='cifs.spnego\x00', 0x0) 10:11:05 executing program 5: open(&(0x7f0000000740)='./file0\x00', 0x600c00, 0x0) 10:11:05 executing program 3: pipe2(&(0x7f000000c080), 0x800) [ 591.962278][T16419] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 10:11:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x18, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) [ 592.151053][T16419] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 10:11:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000006f00)={0x2, 0x0, @private=0xa010100}, 0x10) 10:11:06 executing program 2: signalfd(0xffffffffffffffff, &(0x7f000000b840), 0x8) 10:11:06 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000a80)='/sys/class/power_supply', 0x400, 0x102) 10:11:06 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f000000b840), 0x8) write$tcp_mem(r0, 0x0, 0x0) 10:11:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r2, 0x20b, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '\'--\x00'}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x2c}}, 0x0) 10:11:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x18, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:11:07 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 10:11:07 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 10:11:07 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xf000}}, 0x0) 10:11:07 executing program 1: pipe(&(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 10:11:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0x39, 0x0, &(0x7f00000000c0)) 10:11:07 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 10:11:07 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000180), 0x4) 10:11:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x40) 10:11:07 executing program 3: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) 10:11:07 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000400)) 10:11:07 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 10:11:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x9}, 0x8) 10:11:08 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) 10:11:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f00000000c0)) 10:11:08 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 10:11:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)=0x700) 10:11:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 10:11:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x0, 0x800}, 0x9c) 10:11:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 10:11:09 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x9effffff00000000}}, 0x0) 10:11:09 executing program 2: pipe(&(0x7f00000000c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 10:11:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200), &(0x7f0000000240)=0x8) 10:11:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f5"], 0x28}}, 0x0) 10:11:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x38, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}, @in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000003c0)=0x10) 10:11:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) 10:11:09 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '{\x00'}]}, 0x1c}}, 0x0) 10:11:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 10:11:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) [ 596.562049][T16511] sctp: [Deprecated]: syz-executor.5 (pid 16511) Use of struct sctp_assoc_value in delayed_ack socket option. [ 596.562049][T16511] Use struct sctp_sack_info instead 10:11:10 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 10:11:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 10:11:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0xdb, 0x3, 0x3, 0x3ff}, 0x8) 10:11:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) 10:11:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180), 0x9c) [ 597.500714][T16531] sctp: [Deprecated]: syz-executor.1 (pid 16531) Use of struct sctp_assoc_value in delayed_ack socket option. [ 597.500714][T16531] Use struct sctp_sack_info instead 10:11:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 10:11:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:11:11 executing program 1: socket(0xa, 0x0, 0x80000000) 10:11:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7}, 0x8) 10:11:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400), 0x8, 0x10, 0x0}, 0x78) 10:11:12 executing program 5: socket(0x15, 0x5, 0x1) 10:11:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000200)=0x8) 10:11:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0xa, 0x0, &(0x7f00000000c0)) 10:11:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 10:11:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000780), 0x4) 10:11:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 10:11:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x2, [0x0, 0x0]}, 0xc) 10:11:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x5, 0xd4, &(0x7f00000001c0)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000440), 0x10}, 0x78) 10:11:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)={0x30, r2, 0x9, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x30}}, 0x0) 10:11:13 executing program 5: socketpair(0x2, 0x0, 0x10001, &(0x7f0000000040)) 10:11:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:13 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 10:11:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0xfffffeb5) 10:11:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:11:14 executing program 1: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, 0x0, 0x0) 10:11:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x5, 0x1, [0x0]}, 0xa) 10:11:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 10:11:14 executing program 5: unshare(0x6c060000) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) close(0xffffffffffffffff) preadv(r1, &(0x7f0000001980), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) splice(0xffffffffffffffff, &(0x7f0000000240), r2, &(0x7f0000000280)=0x9, 0xd, 0x8) r3 = accept4(r0, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @empty}}}, &(0x7f0000001dc0)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB], 0x10}}], 0x1, 0x841) 10:11:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000004be96b"], 0x14}}, 0x0) 10:11:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:15 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000003280), 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) [ 601.437584][T16608] IPVS: ftp: loaded support on port[0] = 21 10:11:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x48, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x4, @private0, 0x3f}, @in6={0xa, 0x0, 0x0, @mcast1}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000003c0)=0x10) 10:11:15 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xfffffffe}, 0x8) 10:11:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000600)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x84) 10:11:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000020000180060001000a000000140004"], 0x34}}, 0x0) 10:11:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x3c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x4, @private0}, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f00000003c0)=0x10) 10:11:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000840)={0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x14) 10:11:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:17 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000280)) 10:11:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 10:11:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), 0x4) 10:11:17 executing program 1: socketpair(0x2, 0x2, 0x6, &(0x7f0000000040)) 10:11:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:17 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x9c) 10:11:18 executing program 5: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 10:11:18 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 10:11:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:18 executing program 1: sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x9effffff) 10:11:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0x10) 10:11:18 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000003280), 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000003580)) syz_genetlink_get_family_id$smc(&(0x7f00000035c0), 0xffffffffffffffff) 10:11:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000840), 0x14) 10:11:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @multicast2}]}, &(0x7f00000003c0)=0x10) 10:11:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000000c0)) 10:11:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006f80)={0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x5) 10:11:19 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 10:11:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:20 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) 10:11:20 executing program 5: pipe2(&(0x7f0000000140), 0x80000) 10:11:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 10:11:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:20 executing program 0: madvise(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x0) 10:11:20 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000004680), 0x200000, 0x0) 10:11:20 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x0) 10:11:21 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_open_pts(r0, 0x0) 10:11:21 executing program 0: pipe2(&(0x7f0000001300)={0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f0000002940)=[&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 10:11:21 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000180), 0x44042, 0x0) 10:11:21 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:21 executing program 2: memfd_create(&(0x7f0000002580)='\x00', 0x3) 10:11:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:21 executing program 5: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000002480)=""/176, 0xb0) 10:11:21 executing program 0: pipe(&(0x7f0000002100)) 10:11:22 executing program 1: renameat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0) 10:11:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:22 executing program 2: r0 = inotify_init() fremovexattr(r0, 0x0) 10:11:22 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:22 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x0) 10:11:22 executing program 0: lstat(&(0x7f0000002040)='./file0\x00', 0x0) 10:11:22 executing program 1: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) 10:11:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:23 executing program 2: r0 = open$dir(&(0x7f0000000480)='./file0\x00', 0x80240, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 10:11:23 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:23 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x214202, 0x0) 10:11:23 executing program 1: r0 = creat(&(0x7f0000002e00)='./file0\x00', 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 10:11:23 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x181000, 0x0) 10:11:23 executing program 2: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 10:11:23 executing program 3: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:23 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000000240)='.log\x00', 0x0, 0x0) 10:11:24 executing program 1: semget$private(0x0, 0x2, 0xf2) 10:11:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:24 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x220080, 0x8) 10:11:24 executing program 2: io_setup(0x0, &(0x7f00000000c0)=0x0) io_destroy(r0) 10:11:24 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 10:11:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:24 executing program 1: pipe2$9p(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:11:24 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) statx(r0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) 10:11:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:25 executing program 2: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.advise\x00', 0x0, 0x0) 10:11:25 executing program 0: r0 = creat(&(0x7f0000002e00)='./file0\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 10:11:25 executing program 1: pipe2$9p(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:11:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:25 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 10:11:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:26 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:11:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 10:11:26 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 10:11:26 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002400), 0x0, 0x0) readlinkat(r0, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480)=""/176, 0xb0) 10:11:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:26 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/devices/system', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:11:26 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) 10:11:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup(r0) 10:11:27 executing program 5: creat(&(0x7f0000003ec0)='./file0\x00', 0x49) 10:11:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:27 executing program 1: pipe2$9p(&(0x7f0000002940)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 10:11:27 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 10:11:27 executing program 2: mknodat$loop(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x1) 10:11:27 executing program 5: pipe2$9p(&(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 10:11:28 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 10:11:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:28 executing program 1: open$dir(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 10:11:28 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, 0x0, 0x0) 10:11:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:28 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/sys/class/power_supply', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 10:11:28 executing program 0: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) 10:11:28 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0xee01, 0x0, 0xee01}}) 10:11:28 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:29 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000002880), 0x200103, 0x0) 10:11:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001100)="66362f4bad1252b28068d8ef23978edad36608659fc8ff0ed25e4a0d9263e09d020044353275a1feba37ff4981795eeb14b74f54f4213c4d8edc61e0a65687d2404633e522a877d2396241c804da2057b7cfe73ebf141864331a7ede5e359da925e69d816512c5e7f56163c43f330cde4c4f2a5cd6de656713f54123a7719f81494ca6c9d49cb0889cdd610139754e93a46d8ac054aa98cf07a0dfce796e004f142b472564663324d080c1c77b6c25e096e28e83479369ada61d0ed59de5e4c7923f131d969379278d8418fdb8bcc12da316bcba0c19dcd12ac78bf9c24ee54dc3b6bc2d3b39ab55ff8afb10c7752dda1ac4bf714e401effc6b93e63931ad45513897a53693e85be34c759d0fe22fb3794e67f6dae85d6eb6384088cc21623a76fd5a176b46586f131b880ce977afdefcd9db5d76e93509925307db8d7c0ed586c2f5f3ba63caf8504d961283d2e472c8395cd0b76813f75bcb1ef99fcd5d213453ea926fc62d5c9857b180d5d88d019e07033e823a9531d186fb53e7a4fe789b88a89e67e2aae6d0cd79ab36382bff81066551ac47c2163214c4a20a329fc14e7d5d73fc9fc66a88113d91d372164340086752afa8e32489c35f9a0d54d886be521dad216c62651073df0bfb4f72c83d93a6381824d4d2e833231d0485c957c6e2f84b4b5301b1cc4d688b22c223197a5a34b98d964db1b753cdcde4e62283b073093a17e3d231c3aecc50874f7ad1ab9b4dfedd8f8bd13fc9a387add1dfd02d93ace578e8fd3f76a8230a353e5f052db36deb089626945c572818137b50ee10db870e5a4ec012b16119a0692d0a6865a95a3cfec4a7723fceff68cbe5568ad62b3e07a1ec833bfdd94a013318ab0a5794ea348effb71a727d088ab703d26d31a25a6665ec5a80e5517b837b7d83afb4108df7e07bb783d496db84009eb54ff3f444b78c33c4e5bc562154ffac481b4e4cf139754e2609ac300f13752d4ca891b9e07da3dc07627aa00f938d3e12bd5ba0f7eb0b07b2d3a4648619830537975cf7f04371d33d6e90be5336b4696ef3aeaf8f0d85f4e0023bca3a401212d7146c3ecc9afff0d88ab9c3603584a7443bf1d96b4da34e8ebca3a48c263ed58bf405accd2768151204a971597f1369f4aa01895f5da716b60febff57bf2f13833b40897641aea34b868cfc08248f6659029a5cc2abe26c2ecc7e555742e206726b90fd4e90d0d7109abeb55c0f5aeb98cfc93e2218ffff4b39643e621622954321f7b1bc458ae76eca260a79e20266d2df370d0fc14faae5fcd3ed3cf8ff7a430a72aa14486bab7417c17aa96f56f5117d7950c50c1fa02b10a0cb5fc1124cdd7c6f28ef610f92aabe615dc0d4ec023eeaafa4f872b8491de8e97603e7488bb6be46044f5fddb5ee83a11e1fcc51aef4c8adb259ac8b43f96f7365605d69442abd70fc138bad5c5f7813695c1db23856171cc3817c33e325625e195d6d9a5d3df28e0f768caa05b39f2072b07765a19dc987abe4d54c4ce7fa47cc9e6df4ecc1cb8d09d4aab0a8d8724d447a8a81423cfd85754303d7ec5502da4ac9ed1ab1fa0985a386ea9fc49df26b4aa5de825ce82df6eefc2c106cb85064524d09d12abbc6537623aaf1ed2eb1e19738a74471aa60d565acc4eba17bcb214e129d6d6344f3aace0b5a001fbda75dfd9d9625f9d2a8b3cce7131d131da3e6b0e36544ad7ff7a8b75876e8a2ec28f9facc82d9cd572511596d7e60b6ad2d2b69e877e8ce6f609d0a0b5e5f12d9f34a54f97f54cc3b6aded40c2fdb8539c31a7c92206b06fef8bce279e5e05029a5c5a4ba5009b16f690a623588c9c355fba8128cd14b0ed0f7c10d4135584b45a0125daceaabbd1a99a375ea81945ce96803b68c438cad48fab187ff66b879ab78b89b0342c763d0606b1c075a9fa0ab044c87949c9d5856a92c52003304b0671ed64a805e946eedebd2e0e13a291e814196e760d4b41e40eddac4065431326151c1bdd15073d5d4cd5fb2c3dab1b7fd0aa1394667cac7bceafa5ba74b68372808c73972a1f3b675ef406d79edb62edc2c0cb5307faca86573a5f26db7ea3daddc6932b03e40ed7d4935dac0587633ec50676c00ff282cef4ee6cd9ee855df80c327a55beadecb9da66d9ccb5af9450fbde0775df8e9a7d6ae14f31c67db4f9d0b3db3ebf9158c84784981fe99860b70da711575dcacd72dde91e9d3452b6471c75968f768d379f9809cc970097e66242f161634e576527b609de2d5b83772e09a861382dde28165e6bd1b348aaab1e92eee28f87c96e221516c7e97a4a6ff18ce7da89546d4f37f737cbdce44162a22c52833b82abbc2517beb597d8b3fecbdb1b4576ed68651d7d899bfa94291192ca92e501bd63d359151c7246d84838a2a4a5f2bc3c7a9f7b532603d6f8f27bd3a025391268d53edbffb82c74809b254113776b283c2dc84c65c52921e8e24928e123eb64c91690ca3d0bf5975c245a4e5cde790035570c29dc4a483928a99d19ab2113a32b95e23bf387468f6db7ab6ec6dab8e0d83f2cc508a7b0c06298ae8f383cc112920a695742d2fa1f8d74c62346ad53d985f99f3fc3f27ff58340bd881ad2131d0e02742ea868aa817cf1c58696e840f8599b1a1cd4a34aa12b14d71460b072833fde4d17a22d936f114dad467aed39878f22df65b2bc3a20761780cfac0e0fa79d055a5eb4070cde3168", 0x784}], 0x1}, 0x0) 10:11:29 executing program 0: poll(&(0x7f0000000080)=[{}], 0x1, 0x800) 10:11:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:29 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmdt(0x0) 10:11:29 executing program 1: dup(0xffffffffffffffff) pipe2(&(0x7f0000000040), 0x0) 10:11:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, 0x0, &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:29 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480)=""/176, 0xb0) 10:11:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:30 executing program 1: r0 = creat(&(0x7f0000002380)='./file0\x00', 0x0) write$nbd(r0, 0x0, 0x0) 10:11:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 10:11:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, 0x0, &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:30 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480)=""/176, 0xb0) 10:11:31 executing program 0: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)) 10:11:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10}], 0x10}, 0x0) 10:11:31 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480)=""/176, 0xb0) 10:11:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, 0x0, &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:31 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 10:11:31 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:31 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x3) 10:11:31 executing program 5: readlinkat(0xffffffffffffffff, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480)=""/176, 0xb0) 10:11:31 executing program 2: fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5) 10:11:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:32 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:11:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001100)='f', 0x1}, {&(0x7f0000003100)='8', 0x1}], 0x2}, 0x0) 10:11:32 executing program 5: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@abs, 0x8, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f00000001c0)="e5", 0x1}], 0x3, 0x0, 0x78}, 0x0) 10:11:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000300)={0x0, 0x7fff}, 0x10) 10:11:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), 0xc) 10:11:33 executing program 5: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00') pipe2(&(0x7f00000000c0), 0x0) pipe2(&(0x7f0000000200), 0x0) 10:11:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:33 executing program 2: socket$inet(0x2, 0x0, 0xa4) 10:11:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) 10:11:34 executing program 0: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0xc) 10:11:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:34 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x13, 0x0) 10:11:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:34 executing program 2: poll(0x0, 0x0, 0x26b) 10:11:34 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f00000011c0), 0xc9a84bad098ceaec, 0x0) 10:11:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1, &(0x7f0000000500)=""/133, 0x85}, 0x3) 10:11:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:34 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 10:11:35 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:35 executing program 0: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@abs, 0x8, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000140)="83", 0x1}], 0x2, 0x0, 0x78}, 0x0) 10:11:35 executing program 1: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x18, 0x3}, 0xc) 10:11:35 executing program 5: poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) 10:11:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:35 executing program 2: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 10:11:35 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 10:11:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000001100)="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", 0x7fc}, {&(0x7f0000003100)='8(MAP', 0x5}], 0x2}, 0x0) 10:11:36 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x8, 0x0) 10:11:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 10:11:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8) 10:11:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x2, 0x2}, 0xc, &(0x7f0000000400)=[{&(0x7f0000001100)="66362f4bad1252b28068d8ef23978edad36608659fc8ff0ed25e4a0d9263e09d020044353275a1feba37ff4981795eeb14b74f54f4213c4d8edc61e0a65687d2404633e522a877d2396241c804da2057b7cfe73ebf141864331a7ede5e359da925e69d816512c5e7f56163c43f330cde4c4f2a5cd6de656713f54123a7719f81494ca6c9d49cb0889cdd610139754e93a46d8ac054aa98cf07a0dfce796e004f142b472564663324d080c1c77b6c25e096e28e83479369ada61d0ed59de5e4c7923f131d969379278d8418fdb8bcc12da316bcba0c19dcd12ac78bf9c24ee54dc3b6bc2d3b39ab55ff8afb10c7752dda1ac4bf714e401effc6b93e63931ad45513897a53693e85be34c759d0fe22fb3794e67f6dae85d6eb6384088cc21623a76fd5a176b46586f131b880ce977afdefcd9db5d76e93509925307db8d7c0ed586c2f5f3ba63caf8504d961283d2e472c8395cd0b76813f75bcb1ef99fcd5d213453ea926fc62d5c9857b180d5d88d019e07033e823a9531d186fb53e7a4fe789b88a89e67e2aae6d0cd79ab36382bff81066551ac47c2163214c4a20a329fc14e7d5d73fc9fc66a88113d91d372164340086752afa8e32489c35f9a0d54d886be521dad216c62651073df0bfb4f72c83d93a6381824d4d2e833231d0485c957c6e2f84b4b5301b1cc4d688b22c223197a5a34b98d964db1b753cdcde4e62283b073093a17e3d231c3aecc50874f7ad1ab9b4dfedd8f8bd13fc9a387add1dfd02d93ace578e8fd3f76a8230a353e5f052db36deb089626945c572818137b50ee10db870e5a4ec012b16119a0692d0a6865a95a3cfec4a7723fceff68cbe5568ad62b3e07a1ec833bfdd94a013318ab0a5794ea348effb71a727d088ab703d26d31a25a6665ec5a80e5517b837b7d83afb4108df7e07bb783d496db84009eb54ff3f444b78c33c4e5bc562154ffac481b4e4cf139754e2609ac300f13752d4ca891b9e07da3dc07627aa00f938d3e12bd5ba0f7eb0b07b2d3a4648619830537975cf7f04371d33d6e90be5336b4696ef3aeaf8f0d85f4e0023bca3a401212d7146c3ecc9afff0d88ab9c3603584a7443bf1d96b4da34e8ebca3a48c263ed58bf405accd2768151204a971597f1369f4aa01895f5da716b60febff57bf2f13833b40897641aea34b868cfc08248f6659029a5cc2abe26c2ecc7e555742e206726b90fd4e90d0d7109abeb55c0f5aeb98cfc93e2218ffff4b39643e621622954321f7b1bc458ae76eca260a79e20266d2df370d0fc14faae5fcd3ed3cf8ff7a430a72aa14486bab7417c17aa96f56f5117d7950c50c1fa02b10a0cb5fc1124cdd7c6f28ef610f92aabe615dc0d4ec023eeaafa4f872b8491de8e97603e7488bb6be46044f5fddb5ee83a11e1fcc51aef4c8adb259ac8b43f96f7365605d69442abd70fc138bad5c5f7813695c1db23856171cc3817c33e325625e195d6d9a5d3df28e0f768caa05b39f2072b07765a19dc987abe4d54c4ce7fa47cc9e6df4ecc1cb8d09d4aab0a8d8724d447a8a81423cfd85754303d7ec5502da4ac9ed1ab1fa0985a386ea9fc49df26b4aa5de825ce82df6eefc2c106cb85064524d09d12abbc6537623aaf1ed2eb1e19738a74471aa60d565acc4eba17bcb214e129d6d6344f3aace0b5a001fbda75dfd9d9625f9d2a8b3cce7131d131da3e6b0e36544ad7ff7a8b75876e8a2ec28f9facc82d9cd572511596d7e60b6ad2d2b69e877e8ce6f609d0a0b5e5f12d9f34a54f97f54cc3b6aded40c2fdb8539c31a7c92206b06fef8bce279e5e05029a5c5a4ba5009b16f690a623588c9c355fba8128cd14b0ed0f7c10d4135584b45a0125daceaabbd1a99a375ea81945ce96803b68c438cad48fab187ff66b879ab78b89b0342c763d0606b1c075a9fa0ab044c87949c9d5856a92c52003304b0671ed64a805e946eedebd2e0e13a291e814196e760d4b41e40eddac4065431326151c1bdd15073d5d4cd5fb2c3dab1b7fd0aa1394667cac7bceafa5ba74b68372808c73972a1f3b675ef406d79edb62edc2c0cb5307faca86573a5f26db7ea3daddc6932b03e40ed7d4935dac0587633ec50676c00ff282cef4ee6cd9ee855df80c327a55beadecb9da66d9ccb5af9450fbde0775df8e9a7d6ae14f31c67db4f9d0b3db3ebf9158c84784981fe99860b70da711575dcacd72dde91e9d3452b6471c75968f768d379f9809cc970097e66242f161634e576527b609de2d5b83772e09a861382dde28165e6bd1b348aaab1e92eee28f87c96e221516c7e97a4a6ff18ce7da89546d4f37f737cbdce44162a22c52833b82abbc2517beb597d8b3fecbdb1b4576ed68651d7d899bfa94291192ca92e501bd63d359151c7246d84838a2a4a5f2bc3c7a9f7b532603d6f8f27bd3a025391268d53edbffb82c74809b254113776b283c2dc84c65c52921e8e24928e123eb64c91690ca3d0bf5975c245a4e5cde790035570c29dc4a483928a99d19ab2113a32b95e23bf387468f6db7ab6ec6dab8e0d83f2cc508a7b0c06298ae8f383cc112920a695742d2fa1f8d74c62346ad53d985f99f3fc3f27ff58340bd881ad2131d0e02742ea868aa817cf1c58696e840f8599b1a1cd4a34aa12b14d71460b072833fde4d17a22d936f114dad467aed39878f22df65b2bc3a20761780cfac0e0fa79d055a5eb4070cde3168f6bca3512d52e63d7c66bf4f1d5db01e82954b178309aeb73df5c9950892661cc4c91d54421a2e33a1da5fc7dde8efd253e9e66c1e3c8511ff0a0e1846070743f9edc104cd3efbaec41c992ec63f171184395b82ed79747e12d62911058f65fb085f45fc00016b0673dc9f3837324277a32af97072df7ce1d2dbd88205bcefab1b1da61eb83ec367fc402ffa5ee56ad0a46e2e912dbfdaa2c583ff67cd8c3f05738c56cc67c5f7a1e13eea9f7fffa6f1b38b29bd6e63cb07c7942e30cc", 0x841}], 0x1}, 0x0) 10:11:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:37 executing program 5: bind$inet6(0xffffffffffffff9c, 0x0, 0x0) 10:11:37 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0xfc2341983f6d2da1, 0x0) 10:11:37 executing program 0: shutdown(0xffffffffffffff9c, 0x0) 10:11:37 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000500)='./file\x00', 0xffffffffffffffff, 0x0) 10:11:37 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:37 executing program 5: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x78}, 0x0) 10:11:37 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x112}, 0x28f83744, 0x7, 0x0, 0x0, 0xac7, 0x1000, 0x8, 0x100000001}) 10:11:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, 0x0, 0xa) 10:11:38 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000040)=ANY=[], 0xa) 10:11:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:38 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 10:11:38 executing program 0: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@abs, 0x8, 0x0, 0x0, 0x0, 0x78}, 0x0) 10:11:38 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0x68, 0x0, 0x0) 10:11:38 executing program 1: r0 = socket(0x18, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000040)=@abs, 0x8, &(0x7f0000000280)=[{&(0x7f0000000080)="1f7db2cee5a5f51f3d8594b1206992252371f312ce1ef898eb6e5b50ece89e32eb253f719a518dafb1dbb86d4cb11198d8296af3b6711ae387be6be92989d9ac82943c39638fdf1e19dcaf8fced44d3281803ecac1c5dda7f506be45a5e791e2ffd14c1032e2074cb8bcad98fdc63a62f257dfd9d315aab7b4b85f33e755cd542e55fedb8625a0e5235a524f0d1486b55b", 0x91}, {&(0x7f0000000140)="83", 0x1}], 0x2, &(0x7f0000000480)=ANY=[], 0x78}, 0x9) 10:11:38 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000750000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:39 executing program 5: socket(0x18, 0x3, 0x0) 10:11:39 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 10:11:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 10:11:39 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 10:11:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000750000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:39 executing program 5: pipe2(0x0, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000000000)=""/3) 10:11:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0xa, 0x5}, 0x14}}, 0x0) 10:11:40 executing program 2: ioprio_set$uid(0x3, 0x0, 0x2004) 10:11:40 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/74, 0x4a}, {&(0x7f0000000080)=""/39, 0x27}], 0x2, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/84, 0x54}, {0x0}], 0x2, 0x0) 10:11:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000750000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:11:40 executing program 0: get_mempolicy(0x0, &(0x7f0000000280), 0x7fff, &(0x7f0000ffd000/0x3000)=nil, 0x0) 10:11:40 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:11:40 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x4) 10:11:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:41 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)={[{@fat=@check_normal}]}) 10:11:41 executing program 5: syz_io_uring_setup(0x3b3d, &(0x7f00000016c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001740)=0x0, &(0x7f0000001780)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 10:11:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:11:41 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:11:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:42 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000200)) 10:11:42 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:11:42 executing program 5: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) syz_mount_image$btrfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:11:42 executing program 1: syz_io_uring_setup(0x7f75, &(0x7f0000000200), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 10:11:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) 10:11:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), r0) 10:11:43 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 10:11:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], 0x0, 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:43 executing program 1: clock_gettime(0x74a3a63888aa2285, 0x0) 10:11:43 executing program 0: request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='ceph\x00', 0x0) 10:11:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:43 executing program 5: io_uring_setup(0x205e, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_setup(0x13bf, &(0x7f0000000100)) 10:11:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x2c}}, 0x0) 10:11:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], 0x0, 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:44 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:44 executing program 0: getcwd(&(0x7f00000001c0)=""/93, 0x5d) 10:11:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0f29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:11:44 executing program 5: syz_io_uring_setup(0x59a3, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5359, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 10:11:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) [ 630.747103][T17215] loop1: detected capacity change from 0 to 270 [ 630.966251][T17215] loop1: detected capacity change from 0 to 270 10:11:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], 0x0, 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:45 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x450800) 10:11:45 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) syz_mount_image$btrfs(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000000340)="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", 0xcc1, 0x1}, {&(0x7f0000001340)="8819b8ed6e", 0x5, 0xfffffffffffffffc}, {&(0x7f0000001440)="02", 0x1}], 0x0, 0x0) 10:11:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:45 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x50, r1, 0xa47becc3ef524817, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x50}}, 0x0) [ 631.756485][T17241] loop2: detected capacity change from 0 to 264192 10:11:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:45 executing program 0: r0 = io_uring_setup(0x67f7, &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x10000000) [ 631.959591][T17245] loop1: detected capacity change from 0 to 270 10:11:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xf000000) 10:11:46 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 10:11:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:46 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffffffffffff, 0x0) [ 632.763058][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 632.769933][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 [ 632.982517][T17268] loop1: detected capacity change from 0 to 270 10:11:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000180)) 10:11:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:47 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:47 executing program 0: clock_gettime(0x2, &(0x7f0000000040)) ioprio_set$uid(0x3, 0x0, 0x2004) 10:11:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:47 executing program 5: syz_open_dev$vcsn(0x0, 0x0, 0x0) getrusage(0x1, &(0x7f00000006c0)) [ 634.078005][T17290] loop1: detected capacity change from 0 to 270 10:11:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xf000000) 10:11:48 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/unix\x00') 10:11:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:48 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) [ 634.721699][T17306] loop1: detected capacity change from 0 to 270 10:11:48 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xc0000) 10:11:48 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "39cf67dedac5877eda472ee861db4c73023173e8ba9b887d401d6a01374b365315995b0138278c61d1dcd05221fd2202c808000000340000001000", 0x32}, 0x48, 0xffffffffffffffff) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='ceph\x00', r0) 10:11:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:48 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000059c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005980)={&(0x7f000000b680)=ANY=[@ANYRESHEX], 0x5924}}, 0x0) [ 635.765216][T17322] loop1: detected capacity change from 0 to 270 10:11:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:50 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 10:11:50 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:11:50 executing program 1: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 636.650966][T17338] loop1: detected capacity change from 0 to 270 10:11:50 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000380)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "39552f9ca7a237adf27e16cf67dedac5877eda472ee861db4c73023173e8ba9b887d401d6a01374b365315995b0138278c61d1dcd05221fd2202c83cf5a65634"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 10:11:50 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:51 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, {'syz0\x00', 'syz1\x00', 'syz1\x00'}}, 0x118) 10:11:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 637.457369][T17354] loop1: detected capacity change from 0 to 270 10:11:51 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:51 executing program 2: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000340)="b7", 0x1, 0x1}], 0x0, 0x0) 10:11:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:52 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 638.300145][T17372] loop1: detected capacity change from 0 to 270 10:11:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:52 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), 0x0, 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:11:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:52 executing program 2: syz_io_uring_setup(0x3b3d, &(0x7f00000016c0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001740)=0x0, &(0x7f0000001780)) syz_io_uring_setup(0x7541, &(0x7f00000017c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) [ 638.973926][T17392] loop1: detected capacity change from 0 to 270 10:11:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={0x0, r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:53 executing program 0: r0 = io_uring_setup(0x99c, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/126, 0x7e}, {&(0x7f0000000180)=""/104, 0x68}], 0x2) 10:11:53 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x208004, &(0x7f0000000140)) 10:11:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000003c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) 10:11:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={0x0, r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:53 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x208004, &(0x7f0000000140)) 10:11:53 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3, 0xa2091, r0, 0x8000000) 10:11:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000059c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000005980)={0x0, 0x5924}}, 0x0) 10:11:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={0x0, r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) 10:11:54 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x208004, &(0x7f0000000140)) 10:11:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x72ab19c014bdc645) 10:11:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:55 executing program 0: clone3(&(0x7f0000002340)={0x100000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 10:11:55 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}], 0x208004, &(0x7f0000000140)) 10:11:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, "aee0271b212b7d6bdbfb52b42141a88cb33245"}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xff2e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)) 10:11:55 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:56 executing program 0: creat(0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5b083b3900300000000000000000006d"], 0x9b0) 10:11:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:56 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}], 0x208004, &(0x7f0000000140)) 10:11:56 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 10:11:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x6, r6, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) 10:11:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 643.703668][ T34] audit: type=1800 audit(1626257517.565:16): pid=17485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14998 res=0 errno=0 10:11:57 executing program 2: ioprio_set$uid(0x0, 0xee01, 0x4000) [ 643.941110][ T34] audit: type=1800 audit(1626257517.805:17): pid=17485 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14998 res=0 errno=0 10:11:57 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}], 0x208004, &(0x7f0000000140)) 10:11:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x6, r6, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) 10:11:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x6, r6, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) 10:11:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:58 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) [ 645.003415][ T34] audit: type=1800 audit(1626257518.865:18): pid=17512 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15007 res=0 errno=0 10:11:59 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0}], 0x208004, &(0x7f0000000140)) [ 645.416354][ T34] audit: type=1800 audit(1626257519.265:19): pid=17520 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=13925 res=0 errno=0 10:11:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x6, r6, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) 10:11:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7, 0x1, [0x0]}, 0xa) 10:11:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000059c0)={0x0, 0x0, &(0x7f0000005980)={&(0x7f000000b680)=ANY=[], 0x5924}}, 0x0) 10:11:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:11:59 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:11:59 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0}], 0x208004, &(0x7f0000000140)) [ 646.094136][ T34] audit: type=1800 audit(1626257519.955:20): pid=17535 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13903 res=0 errno=0 10:12:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r6 = add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x6, r6, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) 10:12:00 executing program 2: socket(0x1, 0x0, 0x10000) 10:12:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 10:12:00 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:00 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0}], 0x208004, &(0x7f0000000140)) [ 647.058907][ T34] audit: type=1800 audit(1626257520.925:21): pid=17555 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15012 res=0 errno=0 10:12:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 10:12:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="3cd33ab4f2e7094f4acc5622a70f10dc5e4fe19a6f4b41e5e4708c6fff17feb1110a338304e7010377b6e77e55f7600d55add7564fe9fbd1ad898f0e793d3730c3a32594323cb949d00d8fec23d45cd96ecc00ba7c96ce19f1313f3ed290a1b5194298ad52b8f21350147636227d9e235f0fdb2341cb0b366d5d97fd53f900322093275fa4f56c5206e6d1e5bd28d0e2c65bee0a19c83ea188b2acad355c358fe6605a1a4013293276512b682e274262c596e3c1c6abdb277bdd2bcf693f81ccae7eab40daab1f56169e4b13ed0120e3529d5138bd3046b49d21c00e8e257342142d672a196d351576f70e19a1e6c6c63f80aee82f9c182dff190df592d8cec400010000000000004328dd376076efc3e329666e7f1aec868bd8fd5b59f9ecbee9984da847f223f16a4399801234a90d399d30141ed5b962a097cf55cd3928e73065c9a3275bdb4d31bc", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) 10:12:01 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 10:12:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:01 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) [ 648.264308][ T34] audit: type=1800 audit(1626257522.125:22): pid=17581 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14354 res=0 errno=0 10:12:02 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0xf000000) 10:12:02 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) [ 648.717405][T17589] loop1: detected capacity change from 0 to 270 10:12:02 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x1, [0x0]}, 0xa) [ 649.532863][ T34] audit: type=1800 audit(1626257523.395:23): pid=17601 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14818 res=0 errno=0 10:12:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) [ 650.054818][T17610] loop1: detected capacity change from 0 to 270 10:12:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x1, [0x0]}, 0xa) [ 650.431183][ T34] audit: type=1800 audit(1626257524.275:24): pid=17614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15026 res=0 errno=0 10:12:04 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) 10:12:04 executing program 2: syz_io_uring_setup(0x53f, &(0x7f0000000080)={0x0, 0xd174}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 10:12:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 651.146887][T17625] loop1: detected capacity change from 0 to 270 10:12:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x1, [0x0]}, 0xa) 10:12:05 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{0x0}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) [ 651.686479][ T34] audit: type=1800 audit(1626257525.545:25): pid=17634 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15035 res=0 errno=0 10:12:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) 10:12:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140), 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7}, 0x8) [ 652.257377][T17643] loop1: detected capacity change from 0 to 270 10:12:06 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) 10:12:06 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{0x0}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) 10:12:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7}, 0x8) 10:12:06 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1c08, &(0x7f00000000c0)) 10:12:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 653.202763][T17662] loop1: detected capacity change from 0 to 270 10:12:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:07 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{0x0}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x7}, 0x8) 10:12:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:12:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="3cd33ab4f2e7094f4acc5622a70f10dc5e4fe19a6f4b41e5e4708c6fff17feb1110a338304e7010377b6e77e55f7600d55add7564fe9fbd1ad898f0e793d3730c3a32594323cb949d00d8fec23d45cd96ecc00ba7c96ce19f1313f3ed290a1b5194298ad52b8f21350147636227d9e235f0fdb2341cb0b366d5d97fd53f900322093275fa4f56c5206e6d1e5bd28d0e2c65bee0a19c83ea188b2acad355c358fe6605a1a4013293276512b682e274262c596e3c1c6abdb277bdd2bcf693f81ccae7eab40daab1f56169e4b13ed0120e3529d5138bd3046b49d21c00e8e257342142d672a196d351576f70e19a1e6c6c63f80aee82f9c182dff190df592d8cec400010000000000004328dd376076efc3e329666e7f1aec868bd8fd5b59f9ecbee9984da847f223f16a4399801234a90d399d30141ed5b962a097cf55cd3928e73065c9a3275bdb4d31bc", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) 10:12:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) [ 654.126231][T17679] loop1: detected capacity change from 0 to 270 10:12:08 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:08 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000003c0)={{}, {r0, r1+60000000}}, &(0x7f0000000400)) 10:12:08 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='tasks\x00', 0x2, 0x0) 10:12:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) [ 655.164441][T17697] loop1: detected capacity change from 0 to 270 10:12:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:09 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:09 executing program 3: symlinkat(&(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000840)='./file0\x00') 10:12:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 655.746045][ T34] audit: type=1800 audit(1626257529.605:26): pid=17709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13886 res=0 errno=0 10:12:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00') 10:12:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) 10:12:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) [ 656.104850][T17716] loop1: detected capacity change from 0 to 270 10:12:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:10 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:10 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00') [ 656.918656][ T34] audit: type=1800 audit(1626257530.785:27): pid=17729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15047 res=0 errno=0 10:12:10 executing program 2: fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0) 10:12:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x3f700}], 0x4}], 0x7fffefe6, 0x0) 10:12:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 10:12:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="3cd33ab4f2e7094f4acc5622a70f10dc5e4fe19a6f4b41e5e4708c6fff17feb1110a338304e7010377b6e77e55f7600d55add7564fe9fbd1ad898f0e793d3730c3a32594323cb949d00d8fec23d45cd96ecc00ba7c96ce19f1313f3ed290a1b5194298ad52b8f21350147636227d9e235f0fdb2341cb0b366d5d97fd53f900322093275fa4f56c5206e6d1e5bd28d0e2c65bee0a19c83ea188b2acad355c358fe6605a1a4013293276512b682e274262c596e3c1c6abdb277bdd2bcf693f81ccae7eab40daab1f56169e4b13ed0120e3529d5138bd3046b49d21c00e8e257342142d672a196d351576f70e19a1e6c6c63f80aee82f9c182dff190df592d8cec400010000000000004328dd376076efc3e329666e7f1aec868bd8fd5b59f9ecbee9984da847f223f16a4399801234a90d399d30141ed5b962a097cf55cd3928e73065c9a3275bdb4d31bc", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) keyctl$setperm(0x5, r0, 0x20040002) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) [ 657.305877][T17738] loop1: detected capacity change from 0 to 270 10:12:11 executing program 3: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffffff, 0x700) 10:12:11 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 10:12:11 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 10:12:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) [ 658.016327][ T34] audit: type=1800 audit(1626257531.875:28): pid=17750 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13872 res=0 errno=0 10:12:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000f8a60a0a"], 0x1c}}, 0x0) [ 658.203163][T17755] loop1: detected capacity change from 0 to 270 10:12:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r1) r2 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0x0) r4 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) 10:12:12 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "da3cf1430123c2c77f83a4e5cd1f55034d65f9"}) 10:12:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 10:12:12 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) [ 658.615585][T17766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 658.639627][T17767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 10:12:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) 10:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x10, 0x2}, 0x10) [ 658.934168][ T34] audit: type=1800 audit(1626257532.795:29): pid=17770 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13886 res=0 errno=0 [ 659.121585][T17780] loop1: detected capacity change from 0 to 270 10:12:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, 0x0, 0x0, 0x0) 10:12:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 10:12:13 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:13 executing program 2: io_setup(0x1aa8, &(0x7f0000000000)) clock_gettime(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000008c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000f40)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x14}, 0x14}}, 0x0) 10:12:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) 10:12:13 executing program 3: add_key$fscrypt_v1(0x0, &(0x7f0000000300)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "729d30ec2e93829a82e166dea3beebf7133364fbf6574fca111612f615d22ac77cdc4cbfc0a1a5fc1d879235e057ea198bde21b40cb44540de8ea66cf1e2abbb", 0x20}, 0x48, 0xfffffffffffffffa) r0 = add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000140)={0x0, "95faaaa3fa39ece2cd4e7e452cc7084138643dd51cdedb402060faf88d69bda4a66633002d06a9e93881a365578b5e2a3f2d5c9157d9db897e2cbb358619e388"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, r0) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "95faaaa3fa39ece2cd4e7e6e1cefe6a4a66633002d06a9e93881a365578b5e2a3f2d5c9157d9db897e2cbb358619e38800"}, 0x48, r0) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, r1) r2 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "95faaaa3fa39ece2cd4e7e452cc7084138643dd51cdedb402060faf88d69bda4a66633002d06a9e93881a365578b5e2a3f2d5c9157d9db897e2cbb358619e388"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, r2) r3 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "95faaaa3fa39ece2cd4e7e452cc7084138643dd51cdedb402060faf88d69bda4a66633002d06a9e93881a365578b5e2a3f2d5c9157d9db897e2cbb358619e388"}, 0x48, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000001c0), 0x0, 0x0, 0x0, r3) keyctl$instantiate(0xc, r2, &(0x7f00000002c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'user\x00', 0x20, 0x2, 0x20, [0x32, 0x62, 0x62, 0x62]}, 0x32, r3) keyctl$chown(0x12, r1, 0xffffffffffffffff, 0xffffffffffffffff) r4 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @desc4}, &(0x7f0000000140)={0x0, "95faaaa3fa39ece2cd4e7e452cc7084138643dd51cdedb402060faf88d69bda4a66633002d06a9e93881a365578b5e2a3f2d5c9157d9db897e2cbb358619e388"}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='\x00', r4) [ 659.786587][T17793] loop1: detected capacity change from 0 to 270 [ 659.936190][ T34] audit: type=1800 audit(1626257533.795:30): pid=17794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14162 res=0 errno=0 10:12:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700), 0x0, 0x0) 10:12:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:12:14 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000280010002", 0x11}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="3cd33ab4f2e7094f4acc5622a70f10dc5e4fe19a6f4b41e5e4708c6fff17feb1110a338304e7010377b6e77e55f7600d55add7564fe9fbd1ad898f0e793d3730c3a32594323cb949d00d8fec23d45cd96ecc00ba7c96ce19f1313f3ed290a1b5194298ad52b8f21350147636227d9e235f0fdb2341cb0b366d5d97fd53f900322093275fa4f56c5206e6d1e5bd28d0e2c65bee0a19c83ea188b2acad355c358fe6605a1a4013293276512b682e274262c596e3c1c6abdb277bdd2bcf693f81ccae7eab40daab1f56169e4b13ed0120e3529d5138bd3046b49d21c00e8e257342142d672a196d351576f70e19a1e6c6c63f80aee82f9c182dff190df592d8cec400010000000000004328dd376076efc3e329666e7f1aec868bd8fd5b59f9ecbee9984da847f223f16a4399801234a90d399d30141ed5b962a097cf55cd3928e73065c9a3275bdb4d31bc", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 10:12:14 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x410002, 0x0) 10:12:14 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)='*!*\x00'], &(0x7f00000001c0)=[&(0x7f00000000c0)='\x00', &(0x7f0000000100)='/\x00'], 0x800) [ 660.718115][T17816] loop1: detected capacity change from 0 to 270 10:12:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700), 0x0, 0x0) [ 660.967470][ T34] audit: type=1800 audit(1626257534.815:31): pid=17817 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13886 res=0 errno=0 10:12:14 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000280010002", 0x11}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:14 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 10:12:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 10:12:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 10:12:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 661.436872][T17830] loop1: detected capacity change from 0 to 270 [ 661.806501][ T34] audit: type=1800 audit(1626257535.655:32): pid=17839 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14274 res=0 errno=0 10:12:15 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000280010002", 0x11}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700), 0x0, 0x0) 10:12:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 10:12:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004940)={0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000002340)={0x20, 0x37, 0xd6081726ce9efd45, 0x0, 0x0, "", [@typed={0x4}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x20}], 0x1}, 0x0) 10:12:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000000)='GPL\x00', 0x4, 0x94, &(0x7f00000002c0)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 662.336153][T17848] loop1: detected capacity change from 0 to 270 10:12:16 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, 0x0, 0x0, "8e18b303618cff62ae4614762b48f7eb2871a5"}) 10:12:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, 0x0}], 0x1, 0x0) 10:12:16 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000280010002400000", 0x14}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) [ 662.816721][ T34] audit: type=1800 audit(1626257536.675:33): pid=17857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14321 res=0 errno=0 10:12:16 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000000940), 0x40) 10:12:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 10:12:17 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, 0x0, 0x0) [ 663.349866][T17867] loop1: detected capacity change from 0 to 270 10:12:17 executing program 2: syz_io_uring_setup(0x4fd3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x1d9b, &(0x7f0000000280)={0x0, 0xd007, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x6ffa, &(0x7f0000000380)={0x0, 0xbc7a, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:12:17 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 10:12:17 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000280010002400000", 0x14}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:17 executing program 5: socketpair(0x1d, 0x0, 0x20, &(0x7f0000000080)) [ 663.848017][ T34] audit: type=1800 audit(1626257537.715:34): pid=17880 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13969 res=0 errno=0 10:12:17 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read$qrtrtun(r0, 0x0, 0x0) 10:12:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) [ 664.263026][T17891] loop1: detected capacity change from 0 to 270 10:12:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x106}}, 0x20) 10:12:18 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x17, 0x0, 0x0) 10:12:18 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000280010002400000", 0x14}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) [ 664.833411][ T34] audit: type=1800 audit(1626257538.695:35): pid=17904 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13903 res=0 errno=0 10:12:18 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 10:12:19 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x3c, r0, 0x1, 0x0, 0x0, {0x2a}, [{@nsim={{0xe}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 10:12:19 executing program 5: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x4000) [ 665.295115][T17913] loop1: detected capacity change from 0 to 270 10:12:19 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x1, 0x8}) [ 665.716199][ T34] audit: type=1800 audit(1626257539.575:36): pid=17920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14529 res=0 errno=0 10:12:19 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:19 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="3cd33ab4f2e7094f4acc5622a70f10dc5e4fe19a6f4b41e5e4708c6fff17feb1110a338304e7010377b6e77e55f7600d55add7564fe9fbd1ad898f0e793d3730c3a32594323cb949d00d8fec23d45cd96ecc00ba7c96ce19f1313f3ed290a1b5194298ad52b8f21350147636227d9e235f0fdb2341cb0b366d5d97fd53f900322093275fa4f56c5206e6d1e5bd28d0e2c65bee0a19c83ea188b2acad355c358fe6605a1a4013293276512b682e274262c596e3c1c6abdb277bdd2bcf693f81ccae7eab40daab1f56169e4b13ed0120e3529d5138bd3046b49d21c00e8e257342142d672a196d351576f70e19a1e6c6c63f80aee82f9c182dff190df592d8cec400010000000000004328dd376076efc3e329666e7f1aec868bd8fd5b59f9ecbee9984da847f223f16a4399801234a90d399d30141ed5b962a097cf55cd3928e73065c9a3275bdb4d31bc", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 10:12:19 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x26000, 0x0) 10:12:19 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='maps\x00') accept4$netrom(r0, 0x0, 0x0, 0x81800) 10:12:20 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') [ 666.282144][T17932] loop1: detected capacity change from 0 to 270 10:12:20 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 10:12:20 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) [ 666.870843][ T34] audit: type=1800 audit(1626257540.735:37): pid=17942 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14609 res=0 errno=0 [ 666.893189][ C0] ------------[ cut here ]------------ [ 666.893233][ C0] WARNING: CPU: 0 PID: 34 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 666.893389][ C0] Modules linked in: [ 666.893439][ C0] CPU: 0 PID: 34 Comm: kauditd Tainted: G W 5.12.0-rc6-syzkaller #0 [ 666.893542][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.893608][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 666.893730][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 21 74 22 fb e9 bf fe ff ff 44 89 e7 e8 14 74 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 05 83 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 f2 73 22 fb 84 db 75 [ 666.893825][ C0] RSP: 0018:ffff88813fc05cb0 EFLAGS: 00010046 [ 666.893913][ C0] RAX: ffffffff871cb0eb RBX: 0000000000000000 RCX: ffff8881024c0000 [ 666.893992][ C0] RDX: 0000000000010000 RSI: 0000000000000002 RDI: 0000000000000001 [ 666.894062][ C0] RBP: ffff88813fc05d30 R08: ffffffff871cb032 R09: ffff88813fffa000 [ 666.894147][ C0] R10: 000000004d1d8650 R11: ffff88813fc05ff8 R12: 0000000000000000 [ 666.894225][ C0] R13: 0000000000000000 R14: 0000000000000002 R15: ffff88813fc43b00 [ 666.894297][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 666.894393][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 666.894472][ C0] CR2: 000000000807d700 CR3: 000000008d7f5000 CR4: 00000000001506f0 [ 666.894552][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 666.894625][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 666.894698][ C0] Call Trace: [ 666.894730][ C0] [ 666.894768][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 666.894896][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 666.895013][ C0] __run_hrtimer+0x48b/0xd20 [ 666.895182][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 666.895344][ C0] ? hrtimer_init+0x570/0x570 [ 666.895465][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 666.895589][ C0] sysvec_apic_timer_interrupt+0xc1/0xf0 [ 666.895742][ C0] [ 666.895773][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 666.895891][ C0] RIP: 0010:console_unlock+0x1929/0x1d70 [ 666.896013][ C0] Code: db 74 0c 4d 85 ff 75 19 e8 64 45 2d 00 eb 18 8b 7c 24 64 e8 59 36 b0 00 4d 85 ff 74 eb 0f 1f 40 00 e8 4b 45 2d 00 fb 44 89 f0 <34> 01 22 44 24 2f 44 89 f3 0a 5c 24 1f 3c 01 74 10 f6 c3 01 74 21 [ 666.896109][ C0] RSP: 0018:ffff8881024e3890 EFLAGS: 00000293 [ 666.896196][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8881024c0000 [ 666.896270][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 666.896338][ C0] RBP: ffff8881024e3a08 R08: ffffffff818eee73 R09: ffff88813fffa000 [ 666.896439][ C0] R10: 000000009139ed00 R11: 00000000ffffffff R12: 0000000000000000 [ 666.896509][ C0] R13: ffff8881024c0a88 R14: 0000000000000000 R15: 0000000000000200 [ 666.896586][ C0] ? console_unlock+0x18f3/0x1d70 [ 666.896748][ C0] ? console_trylock+0x288/0x2c0 [ 666.896871][ C0] vprintk_emit+0x3cd/0x8b0 [ 666.896998][ C0] vprintk_default+0x86/0xa0 [ 666.897116][ C0] vprintk_func+0x2ed/0x2f0 [ 666.897239][ C0] printk+0x180/0x1cd [ 666.897366][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 666.897492][ C0] kauditd_hold_skb+0x30b/0x380 [ 666.897618][ C0] ? auditd_conn_free+0x1c0/0x1c0 [ 666.897730][ C0] ? kauditd_send_queue+0x840/0x840 [ 666.897844][ C0] kauditd_send_queue+0x1f4/0x840 [ 666.897954][ C0] ? auditd_conn_free+0x1c0/0x1c0 [ 666.898057][ C0] ? kmsan_get_metadata+0x116/0x180 [ 666.898171][ C0] ? kauditd_send_queue+0x840/0x840 [ 666.898295][ C0] kauditd_thread+0xbcc/0x1260 [ 666.898405][ C0] ? kmsan_get_metadata+0x116/0x180 10:12:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) [ 666.898513][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 666.898634][ C0] ? init_wait_entry+0x190/0x190 [ 666.898769][ C0] kthread+0x521/0x560 [ 666.898886][ C0] ? audit_log+0x310/0x310 [ 666.898991][ C0] ? kthread_blkcg+0x110/0x110 [ 666.899111][ C0] ret_from_fork+0x1f/0x30 [ 666.899240][ C0] ---[ end trace 40f51f9e397babdc ]--- 10:12:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:12:21 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) 10:12:21 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') [ 667.575152][T17953] loop1: detected capacity change from 0 to 270 10:12:21 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {0x0, 0x0, 0x10e00}], 0x208004, &(0x7f0000000140)) 10:12:21 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:21 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000000380)=[{0x0}], 0x1) 10:12:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000001180), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0285629, &(0x7f0000001140)) [ 668.199832][ T34] audit: type=1800 audit(1626257542.045:38): pid=17967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13972 res=0 errno=0 10:12:22 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000001180), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a24a4436"}, 0x0, 0x0, @fd}) 10:12:22 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) [ 668.432341][T17971] loop1: detected capacity change from 0 to 270 10:12:22 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:22 executing program 2: syz_open_dev$vbi(0x0, 0x0, 0x2) syz_usbip_server_init(0x0) 10:12:22 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)) 10:12:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0045878, 0x0) [ 668.960284][ T34] audit: type=1800 audit(1626257542.825:39): pid=17983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13962 res=0 errno=0 10:12:23 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x101001, 0x0) write$usbip_server(r0, 0x0, 0x3a40) 10:12:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 10:12:23 executing program 4: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) [ 669.283217][T17992] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 669.364265][T17993] loop1: detected capacity change from 0 to 270 [ 669.422140][T17993] FAT-fs (loop1): bogus number of FAT sectors [ 669.429384][T17993] FAT-fs (loop1): Can't find a valid FAT filesystem 10:12:23 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:12:23 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)) 10:12:23 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7f}) 10:12:23 executing program 4: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) [ 670.120334][ T34] audit: type=1800 audit(1626257543.975:40): pid=18005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15076 res=0 errno=0 [ 670.143059][ C0] ------------[ cut here ]------------ [ 670.143120][ C0] WARNING: CPU: 0 PID: 34 at drivers/gpu/drm/vkms/vkms_crtc.c:21 vkms_vblank_simulate+0x1eb/0x700 [ 670.143340][ C0] Modules linked in: [ 670.143407][ C0] CPU: 0 PID: 34 Comm: kauditd Tainted: G W 5.12.0-rc6-syzkaller #0 [ 670.143500][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 670.143559][ C0] RIP: 0010:vkms_vblank_simulate+0x1eb/0x700 [ 670.143742][ C0] Code: 22 fb e9 b2 fe ff ff 8b 3a e8 21 74 22 fb e9 bf fe ff ff 44 89 e7 e8 14 74 22 fb 49 83 fe 01 0f 84 6e ff ff ff e8 05 83 9f fa <0f> 0b e9 67 ff ff ff 41 8b bf a8 0f 00 00 e8 f2 73 22 fb 84 db 75 [ 670.143839][ C0] RSP: 0018:ffff88813fc05cb0 EFLAGS: 00010046 [ 670.143931][ C0] RAX: ffffffff871cb0eb RBX: 0000000000000000 RCX: ffff8881024c0000 [ 670.144004][ C0] RDX: 0000000080010000 RSI: 0000000000000002 RDI: 0000000000000001 [ 670.144069][ C0] RBP: ffff88813fc05d30 R08: ffffffff871cb032 R09: ffff88813fffa000 [ 670.144152][ C0] R10: 000000004d1d8650 R11: ffff88813fc05ff8 R12: 0000000000000000 [ 670.144223][ C0] R13: 0000000000000000 R14: 0000000000000002 R15: ffff88813fc43b00 10:12:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x8400ae8e, 0x0) [ 670.144294][ C0] FS: 0000000000000000(0000) GS:ffff88813fc00000(0000) knlGS:0000000000000000 [ 670.144385][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 670.144454][ C0] CR2: 000000000811604d CR3: 00000001206b5000 CR4: 00000000001506f0 [ 670.144531][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 670.144597][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 670.144665][ C0] Call Trace: [ 670.144706][ C0] [ 670.144743][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 670.144878][ C0] ? vkms_get_vblank_timestamp+0x3d0/0x3d0 [ 670.144991][ C0] __run_hrtimer+0x48b/0xd20 [ 670.145168][ C0] hrtimer_interrupt+0x6e2/0x1b50 [ 670.145326][ C0] ? hrtimer_init+0x570/0x570 [ 670.145443][ C0] __sysvec_apic_timer_interrupt+0xfd/0x470 [ 670.145556][ C0] sysvec_apic_timer_interrupt+0xc1/0xf0 [ 670.145701][ C0] [ 670.145740][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 670.145854][ C0] RIP: 0010:console_unlock+0x1929/0x1d70 [ 670.145973][ C0] Code: db 74 0c 4d 85 ff 75 19 e8 64 45 2d 00 eb 18 8b 7c 24 64 e8 59 36 b0 00 4d 85 ff 74 eb 0f 1f 40 00 e8 4b 45 2d 00 fb 44 89 f0 <34> 01 22 44 24 2f 44 89 f3 0a 5c 24 1f 3c 01 74 10 f6 c3 01 74 21 [ 670.146068][ C0] RSP: 0018:ffff8881024e3890 EFLAGS: 00000293 [ 670.146160][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff8881024c0000 [ 670.146232][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 670.146296][ C0] RBP: ffff8881024e3a08 R08: ffffffff818eee73 R09: ffff88813fffa000 [ 670.146381][ C0] R10: 000000009139ed00 R11: 00000000ffffffff R12: 0000000000000000 [ 670.146442][ C0] R13: ffff8881024c0a88 R14: 0000000000000000 R15: 0000000000000200 [ 670.146514][ C0] ? console_unlock+0x18f3/0x1d70 [ 670.146633][ C0] ? console_trylock+0x288/0x2c0 [ 670.146755][ C0] vprintk_emit+0x3cd/0x8b0 [ 670.146860][ C0] vprintk_default+0x86/0xa0 [ 670.146969][ C0] vprintk_func+0x2ed/0x2f0 [ 670.147085][ C0] printk+0x180/0x1cd [ 670.147191][ C0] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 670.147334][ C0] kauditd_hold_skb+0x30b/0x380 [ 670.147473][ C0] ? auditd_conn_free+0x1c0/0x1c0 [ 670.147583][ C0] ? kauditd_send_queue+0x840/0x840 [ 670.147703][ C0] kauditd_send_queue+0x1f4/0x840 [ 670.147810][ C0] ? auditd_conn_free+0x1c0/0x1c0 [ 670.147885][ C0] ? kmsan_get_metadata+0x116/0x180 [ 670.147969][ C0] ? kauditd_send_queue+0x840/0x840 [ 670.148054][ C0] kauditd_thread+0xbcc/0x1260 [ 670.148130][ C0] ? kmsan_get_metadata+0x116/0x180 [ 670.148215][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 670.148317][ C0] ? init_wait_entry+0x190/0x190 [ 670.148456][ C0] kthread+0x521/0x560 [ 670.148553][ C0] ? audit_log+0x310/0x310 [ 670.148626][ C0] ? kthread_blkcg+0x110/0x110 [ 670.148745][ C0] ret_from_fork+0x1f/0x30 [ 670.148873][ C0] ---[ end trace 40f51f9e397babdd ]--- [ 670.488973][T18010] loop1: detected capacity change from 0 to 270 [ 670.573004][T18010] FAT-fs (loop1): bogus number of FAT sectors [ 670.579433][T18010] FAT-fs (loop1): Can't find a valid FAT filesystem 10:12:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3}, 0x40) 10:12:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "8b2543f398000800000000000030ebcc553ec34f669b8844463ee56809305fdbfe6f5e3abc77ec2b8faf27fb4e9d7d84674c6974080000000000000988a19573"}, 0x48, 0xfffffffffffffffe) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 10:12:24 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)) 10:12:25 executing program 4: ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:25 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000001200)={'\x00', 0x0, 0x400}) 10:12:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x8400ae8e, 0x0) [ 671.319249][T18032] loop1: detected capacity change from 0 to 270 10:12:25 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001880)='./file0\x00', 0x40000040) [ 671.401033][T18032] FAT-fs (loop1): bogus number of FAT sectors [ 671.407727][T18032] FAT-fs (loop1): Can't find a valid FAT filesystem 10:12:25 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x80}) 10:12:25 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, 0x0) 10:12:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) add_key$user(0x0, &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000700)="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", 0x14a, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) 10:12:25 executing program 4: r0 = syz_open_dev$vim2m(0x0, 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x8400ae8e, 0x0) 10:12:25 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x360}) 10:12:26 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x3c, r0, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe}, {0x18, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 672.330916][T18056] loop1: detected capacity change from 0 to 270 10:12:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) 10:12:26 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, 0x0) 10:12:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x8400ae8e, 0x0) 10:12:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x95, 0x0, 0x0, 'queue1\x00'}) 10:12:26 executing program 4: r0 = syz_open_dev$vim2m(0x0, 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) [ 672.947256][ T34] audit: type=1800 audit(1626257545.355:41): pid=18038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13977 res=0 errno=0 [ 672.969086][ T34] audit: type=1800 audit(1626257546.155:42): pid=18057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13984 res=0 errno=0 10:12:26 executing program 5: setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000000), 0x4) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004280), 0x0, 0x0) read$fb(r0, &(0x7f0000000280)=""/44, 0x2c) [ 673.183782][T18082] loop1: detected capacity change from 0 to 270 [ 673.324406][ T34] audit: type=1800 audit(1626257546.925:43): pid=18077 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13962 res=0 errno=0 10:12:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) 10:12:27 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}], 0x208004, 0x0) 10:12:27 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001600), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000001640)) 10:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x8400ae8e, 0x0) 10:12:27 executing program 4: r0 = syz_open_dev$vim2m(0x0, 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) [ 673.876125][ T34] audit: type=1800 audit(1626257547.735:44): pid=18099 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13988 res=0 errno=0 10:12:27 executing program 5: read$qrtrtun(0xffffffffffffffff, &(0x7f0000000040)=""/58, 0x3a) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x7) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x401) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f00000000c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x80001, 0x0) [ 673.962476][T18105] loop1: detected capacity change from 0 to 270 10:12:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) r1 = add_key$user(0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r1}, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) 10:12:28 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:28 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000009c0)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 10:12:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x8400ae8e, 0x0) 10:12:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) [ 674.866911][ T34] audit: type=1800 audit(1626257548.725:45): pid=18121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14083 res=0 errno=0 10:12:29 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 10:12:29 executing program 3: bpf$MAP_CREATE(0x4, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001280)=0xffffffffffffffff, 0x4) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000011c0), 0x2000, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r2 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000001200)={'\x00', 0xfff8, 0x400, 0x8, 0x10001, 0x2, r2}) 10:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x8400ae8e, 0x0) 10:12:29 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) 10:12:29 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) [ 675.897264][ T34] audit: type=1800 audit(1626257549.755:46): pid=18140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14083 res=0 errno=0 10:12:30 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$fb(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 10:12:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x421}, 0x14}}, 0x0) 10:12:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x8400ae8e, 0x0) 10:12:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 10:12:30 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f05d840"}}) 10:12:30 executing program 4: syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:30 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x421}, 0x14}}, 0x0) 10:12:30 executing program 5: r0 = syz_io_uring_setup(0x4fd3, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1d9b, &(0x7f0000000280)={0x0, 0xd007, 0x8, 0x0, 0x4c, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 676.855211][ T34] audit: type=1800 audit(1626257550.715:47): pid=18161 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14050 res=0 errno=0 10:12:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x8400ae8e, 0x0) 10:12:31 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="b9acbd560d1aace31d222f61eff6510e0cbc3844016b72f0240012b8c0283da196a64bdea81d2ce73ed7", 0x2a, r0) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) 10:12:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=@newlink={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}, @IFLA_GRE_LOCAL={0x14, 0x6, @remote}]}}}]}, 0x54}}, 0x4030) 10:12:31 executing program 4: syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x421}, 0x14}}, 0x0) 10:12:31 executing program 5: syz_io_uring_setup(0x4fd3, &(0x7f0000000180), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x1d9b, &(0x7f0000000280), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x6ffa, &(0x7f0000000380), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 10:12:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x8400ae8e, 0x0) [ 677.780409][ T34] audit: type=1800 audit(1626257551.635:48): pid=18180 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14113 res=0 errno=0 10:12:31 executing program 4: syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 10:12:31 executing program 1: r0 = syz_open_dev$binderN(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 10:12:31 executing program 3: socketpair(0x2, 0x3, 0x7, &(0x7f0000000100)) 10:12:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:32 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 10:12:32 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) 10:12:32 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 10:12:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:12:32 executing program 1: read$qrtrtun(0xffffffffffffffff, &(0x7f0000000040)=""/58, 0x3a) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x80001, 0x0) [ 678.719667][ T34] audit: type=1800 audit(1626257552.575:49): pid=18206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13963 res=0 errno=0 10:12:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:33 executing program 5: bpf$MAP_CREATE(0x4, 0x0, 0x700) 10:12:33 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) 10:12:33 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 10:12:33 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)={0x2}) [ 679.794182][ T34] audit: type=1800 audit(1626257553.645:50): pid=18226 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14211 res=0 errno=0 10:12:33 executing program 5: read$qrtrtun(0xffffffffffffffff, &(0x7f0000000040)=""/58, 0x3a) ioctl$SNAPSHOT_ATOMIC_RESTORE(0xffffffffffffffff, 0x3304) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x80001, 0x0) 10:12:33 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) 10:12:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/ip_mr_vif\x00') connect$unix(r0, 0x0, 0x0) 10:12:34 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 10:12:34 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') [ 680.750027][ T34] audit: type=1800 audit(1626257554.615:51): pid=18242 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13999 res=0 errno=0 10:12:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x8400ae8e, 0x0) 10:12:34 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000180)) 10:12:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 10:12:35 executing program 1: r0 = bpf$MAP_CREATE(0x2, 0x0, 0x19) openat$vcs(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r1, 0x5000943a, &(0x7f0000000440)={{r0}, 0x0, 0x0, @unused=[0x9, 0x7, 0x0, 0xffffffffffffffff], @name="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"}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 10:12:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x8400ae8e, 0x0) [ 681.714903][ T34] audit: type=1800 audit(1626257555.575:52): pid=18258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13959 res=0 errno=0 10:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080), 0x4) 10:12:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003f80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1c00000016"], 0x38}], 0x1, 0x0) 10:12:35 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 10:12:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x8400ae8e, 0x0) 10:12:36 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000940), 0x40) 10:12:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}, @restrict, @const, @func, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}}, &(0x7f0000000100)=""/136, 0x86, 0x88, 0x1}, 0x20) [ 682.521933][ T34] audit: type=1800 audit(1626257556.365:53): pid=18273 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13959 res=0 errno=0 10:12:36 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 10:12:36 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x5, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)) 10:12:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) 10:12:36 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x5, 0x4) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20024000}, 0x0) connect$unix(r0, 0x0, 0x0) 10:12:36 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000480), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x1}}) [ 683.350986][ T34] audit: type=1800 audit(1626257557.215:54): pid=18289 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14451 res=0 errno=0 10:12:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000003f80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0xee00, @ANYBLOB='\x00\b'], 0x38}], 0x1, 0x0) 10:12:37 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000000000/0x2000)=nil, 0x3) 10:12:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000100), &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000002380), 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:37 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) 10:12:37 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000001180), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0x2, &(0x7f0000001140)) 10:12:37 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000100)) 10:12:37 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000002c0)={0x0, 0x1, &(0x7f00000001c0)=[0x0], &(0x7f0000000200), &(0x7f0000000240), 0x0}) [ 684.164749][ T34] audit: type=1800 audit(1626257558.025:55): pid=18307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14515 res=0 errno=0 10:12:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 10:12:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) 10:12:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x10}]}}, &(0x7f0000000080)=""/180, 0x26, 0xb4, 0x1}, 0x20) 10:12:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:38 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) [ 684.753703][ T34] audit: type=1326 audit(1626257558.615:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18318 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f72549 code=0x0 10:12:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') ioctl$DRM_IOCTL_ADD_MAP(r0, 0x40305828, 0x0) 10:12:38 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 10:12:39 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x80001, 0x0) [ 685.182443][ T34] audit: type=1800 audit(1626257559.035:57): pid=18328 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14000 res=0 errno=0 10:12:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) 10:12:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x142e0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000800)={&(0x7f00000006c0), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 10:12:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001780), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001800)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0d177589"}}) 10:12:39 executing program 1: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)}) 10:12:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) [ 686.329747][ T34] audit: type=1800 audit(1626257560.185:58): pid=18348 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14564 res=0 errno=0 10:12:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x4}, 0x40) 10:12:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d220f68b"}, 0x0, 0x0, @userptr}) 10:12:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x10, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:12:40 executing program 0: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x8400ae8e, 0x0) [ 687.227096][ T34] audit: type=1800 audit(1626257561.095:59): pid=18368 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13999 res=0 errno=0 10:12:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 10:12:41 executing program 4: mbind(&(0x7f0000fda000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 10:12:41 executing program 5: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x6, 0x0) 10:12:41 executing program 0: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:41 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) 10:12:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x8400ae8e, 0x0) 10:12:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cf7d56e7"}, 0x0, 0x0, @userptr}) [ 688.132816][ T34] audit: type=1800 audit(1626257561.995:60): pid=18385 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14482 res=0 errno=0 10:12:42 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x1, [0x319]}, &(0x7f00000001c0)=0xa) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200), 0x80000, 0x0) inotify_init1(0x80000) 10:12:42 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000001180), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0x400448c9, 0x0) 10:12:42 executing program 1: r0 = syz_io_uring_setup(0x62f2, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) 10:12:42 executing program 0: add_key$user(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:42 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000280)={0x10000, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0), &(0x7f0000000200), 0x0}) 10:12:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x8400ae8e, 0x0) [ 688.613331][T18398] sctp: [Deprecated]: syz-executor.3 (pid 18398) Use of int in maxseg socket option. [ 688.613331][T18398] Use struct sctp_assoc_value instead [ 688.696024][T18400] sctp: [Deprecated]: syz-executor.3 (pid 18400) Use of int in maxseg socket option. [ 688.696024][T18400] Use struct sctp_assoc_value instead 10:12:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x4}, 0x40) [ 688.898770][ T34] audit: type=1800 audit(1626257562.765:61): pid=18406 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13907 res=0 errno=0 10:12:42 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:42 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='attr/prev\x00') 10:12:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100), r0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:12:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x8400ae8e, 0x0) 10:12:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4008ae8a, 0x0) [ 689.534476][ T34] audit: type=1800 audit(1626257563.395:62): pid=18423 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14005 res=0 errno=0 10:12:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:12:43 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:12:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='attr\x00') getpeername$netrom(r0, 0x0, 0x0) 10:12:44 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x8}) 10:12:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) [ 690.359359][ T34] audit: type=1800 audit(1626257564.225:63): pid=18456 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14705 res=0 errno=0 10:12:44 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f00000011c0)) 10:12:44 executing program 5: setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000100), 0xffffffffffffffd0) 10:12:44 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000003c0)) 10:12:44 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000140)) 10:12:44 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x14}, 0xc) [ 691.119452][ T34] audit: type=1800 audit(1626257564.985:64): pid=18481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13997 res=0 errno=0 10:12:45 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000140)=[0x0], &(0x7f0000000180), &(0x7f00000001c0), 0x0}) 10:12:45 executing program 1: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x204800) read$qrtrtun(r0, &(0x7f0000000040)=""/58, 0x3a) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x7) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x401) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x7b9}) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000140)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x80001, 0x0) 10:12:45 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:45 executing program 4: accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socketpair(0x25, 0x0, 0x0, &(0x7f0000000900)) 10:12:45 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = fork() clone3(&(0x7f00000005c0)={0x200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r0, 0x0, 0x0, 0x0], 0x4}, 0x58) 10:12:45 executing program 3: getcwd(&(0x7f0000000000)=""/12, 0xc) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) 10:12:45 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) [ 692.041705][ T34] audit: type=1800 audit(1626257565.905:65): pid=18501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14005 res=0 errno=0 10:12:46 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000080)={0x23, 0x0, 0x9}, 0x10) 10:12:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x4}, 0x40) 10:12:46 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x0}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:46 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:46 executing program 5: socket(0x1d, 0xa, 0x0) 10:12:46 executing program 4: syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x4400) 10:12:46 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') [ 693.038256][ T34] audit: type=1800 audit(1626257566.905:66): pid=18521 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14000 res=0 errno=0 10:12:47 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:47 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:47 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 693.708279][T18531] can: request_module (can-proto-0) failed. 10:12:47 executing program 4: syz_io_uring_setup(0x6bb8, &(0x7f0000000000)={0x0, 0x0, 0x14}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 693.769609][T18531] can: request_module (can-proto-0) failed. 10:12:47 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}}, 0x0) 10:12:47 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000b40), 0x2520c2, 0x0) [ 693.988794][ T34] audit: type=1800 audit(1626257567.855:67): pid=18538 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14705 res=0 errno=0 10:12:47 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000000200)) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 694.191705][ T3118] ieee802154 phy0 wpan0: encryption failed: -22 [ 694.198574][ T3118] ieee802154 phy1 wpan1: encryption failed: -22 10:12:48 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x80, 0x258, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {0x7f}}) 10:12:48 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:48 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001480), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000014c0)={{}, 'port0\x00'}) [ 694.763658][ T34] audit: type=1800 audit(1626257568.625:68): pid=18554 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13999 res=0 errno=0 10:12:48 executing program 1: socket$unix(0x1, 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x2, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000002080)={&(0x7f0000002040)='./file0\x00'}, 0x10) 10:12:48 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:48 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000003f80)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}], 0x1, 0x0) 10:12:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockname$ax25(r0, 0x0, 0x0) 10:12:49 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001140)='auxv\x00') 10:12:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 695.564828][ T34] audit: type=1800 audit(1626257569.425:69): pid=18574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14032 res=0 errno=0 10:12:49 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netfilter\x00') ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 10:12:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x17, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:12:49 executing program 2: openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x204800) 10:12:49 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:50 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002480)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 10:12:50 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) [ 696.530627][ T34] audit: type=1800 audit(1626257570.395:70): pid=18605 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15096 res=0 errno=0 10:12:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 10:12:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x5}, 0xc7) 10:12:50 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000840)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getresuid(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)) getgroups(0x4, &(0x7f00000017c0)=[0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) socket$unix(0x1, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) 10:12:50 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:51 executing program 3: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r0) [ 697.286976][ T34] audit: type=1800 audit(1626257571.155:71): pid=18619 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14023 res=0 errno=0 10:12:51 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f0000000940), 0x40) 10:12:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:12:51 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:51 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000000940), 0x40) 10:12:51 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) 10:12:51 executing program 4: socket(0x11, 0x2, 0x6) [ 698.119568][ T34] audit: type=1800 audit(1626257571.985:72): pid=18636 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14040 res=0 errno=0 10:12:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') ioctl$DRM_IOCTL_ADD_MAP(r0, 0x4020940d, 0x0) 10:12:52 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) 10:12:52 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a460800000000000000ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b110504fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) 10:12:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000700)={0x1, 0x10, 0xfa00, {&(0x7f00000006c0), r1}}, 0x18) 10:12:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000001180), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0x2, 0x0) 10:12:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) [ 699.133588][ T34] audit: type=1800 audit(1626257572.995:73): pid=18667 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15102 res=0 errno=0 10:12:53 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) [ 699.307534][ T8456] kworker/dying (8456) used greatest stack depth: 2616 bytes left 10:12:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) 10:12:53 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(0x0, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:53 executing program 4: bpf$MAP_CREATE(0x6, &(0x7f0000000940), 0x40) 10:12:53 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x1010c0, 0x0) 10:12:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a460800000000000000ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b110504fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:12:53 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) [ 699.973706][ T34] audit: type=1800 audit(1626257573.835:74): pid=18686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13993 res=0 errno=0 10:12:54 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(0x0, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) 10:12:54 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000001180), 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3e1bc6ea"}}) 10:12:54 executing program 2: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000280)) 10:12:54 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) [ 700.706224][ T34] audit: type=1800 audit(1626257574.565:75): pid=18701 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14048 res=0 errno=0 10:12:54 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:12:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) 10:12:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000003f80)=[{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}], 0x1, 0x0) 10:12:55 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(0x0, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:55 executing program 2: epoll_create(0x200) 10:12:55 executing program 3: openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x190, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:55 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) [ 701.580221][ T34] audit: type=1800 audit(1626257575.445:76): pid=18725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15109 res=0 errno=0 10:12:55 executing program 4: bpf$MAP_CREATE(0x22, 0x0, 0x0) 10:12:55 executing program 2: get_mempolicy(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000/0x2000)=nil, 0x0) 10:12:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) 10:12:55 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:55 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:12:56 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) [ 702.336200][ T34] audit: type=1800 audit(1626257576.195:77): pid=18741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13993 res=0 errno=0 10:12:56 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000001180), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc058565d, &(0x7f0000001140)) 10:12:56 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000000c0), &(0x7f0000000040)=@tcp}, 0x20) 10:12:56 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) 10:12:56 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:12:56 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 10:12:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev(r0, 0x0, 0x0, 0x2, 0x0) [ 703.139236][ T34] audit: type=1800 audit(1626257577.005:78): pid=18761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13992 res=0 errno=0 10:12:57 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_OUT_KEY_ID={0x8, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x4}]}]}, 0x24}}, 0x0) 10:12:57 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0xaece, 0x0) 10:12:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:12:57 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 703.779748][ T34] audit: type=1800 audit(1626257577.645:79): pid=18779 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14041 res=0 errno=0 10:12:57 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev(r0, 0x0, 0x0, 0x2, 0x0) 10:12:57 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x8100, r3, 0x1, 0x0, 0x6, @local}, 0x14) 10:12:57 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(0x0, 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:12:58 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0xaece, 0x0) 10:12:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev(r0, 0x0, 0x0, 0x2, 0x0) 10:12:58 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 10:12:58 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(0x0, 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:58 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:12:58 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0xaece, 0x0) 10:12:59 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pwritev(r0, 0x0, 0x0, 0x2, 0x0) 10:12:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x400000, 0x80}, 0x40) 10:12:59 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(0x0, 0x1ada42, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:12:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39ca7ef365cc27dfeac7bb40e9048517354b0ca4f9c84b619e40af8b59ee6fa003fe1f2c4c15f20a07db4583a460800000000000000ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b110504fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:12:59 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100}) 10:12:59 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x2, 0x0) 10:12:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xaece, 0x0) 10:12:59 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 10:13:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x22, 0x304, &(0x7f0000000040)="b90203600040f000009e0ff008061fffffe100004000633277fbac141440e0800e01be3e7d2a182fff", 0x0, 0x1e, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 10:13:00 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x190}) 10:13:00 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000018c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c36c70d0f13905ea23c22624c9f4805ef3550bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f243e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125bc05942ebeb1a4ebbc08dee510cb2364149215548e33719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054dda1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c7120162198c8624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf034b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dd10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b5ad4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cae024fd452277c3887d6116c6cc9d8046c216c1f995778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3e61f0868afc4294859323e7a45319f18101288d176bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30233d918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d4d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f744add8404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa27b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0001000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb500000000000000000000000000000000000000000005c1e0ac342fc9a7b965eba2ec094d69c42335e73cc1fb29b008ee578abe4e82345794c7bd6c3d9c5e84ce07bba6be6487d16480606018f48b4841353a724776de880ab2a4c4c828b00000000009c535dccac151df58beb11a01555ee630d9e455b692b711eeeaac91b6d4e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x2, 0x0) 10:13:00 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="f30fd6de66b80a0000000f23c00f21f80f23f8660f5ed90f01cf66b93b0400000f20e06635200000000f22e066ba000000000f3067b607c70f0ff80c66b81eb0d68866ef6467260f21c8b8e72feff30f1efe0f20e0663540000000360f09360f2fe3", 0x62}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0xaece, 0x0) 10:13:00 executing program 0: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$loop(&(0x7f00000006c0), 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000001700), &(0x7f0000001740), &(0x7f0000001780)={0x0, "98a5cbbf1c1d7f7ac5da31353bfd9e5f36105f8d1c315611b18ecf15f10abae5a91c6c896e1688995ba38d3990e53602dd482870b00f4968ca3db10578843f30"}, 0x48, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 717.246162][ T2022] ===================================================== [ 717.253150][ T2022] BUG: KMSAN: uninit-value in __list_del_entry_valid+0x36f/0x410 [ 717.261009][ T2022] CPU: 1 PID: 2022 Comm: kswapd0 Tainted: G W 5.12.0-rc6-syzkaller #0 [ 717.270509][ T2022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.280602][ T2022] Call Trace: [ 717.283915][ T2022] dump_stack+0x24c/0x2e0 [ 717.288508][ T2022] kmsan_report+0xfb/0x1e0 [ 717.292992][ T2022] __msan_warning+0x5c/0xa0 [ 717.297535][ T2022] __list_del_entry_valid+0x36f/0x410 [ 717.302957][ T2022] rwsem_mark_wake+0x436/0xd00 [ 717.307760][ T2022] ? kmsan_set_origin_checked+0xa2/0x100 [ 717.313442][ T2022] up_write+0x1a6/0x220 [ 717.317648][ T2022] split_huge_page_to_list+0x1c3e/0x22c0 [ 717.323426][ T2022] ? kmsan_get_metadata+0x116/0x180 [ 717.328681][ T2022] shrink_page_list+0x28c4/0x7840 [ 717.333881][ T2022] shrink_inactive_list+0x83f/0x14f0 [ 717.339222][ T2022] shrink_lruvec+0x738/0x1480 [ 717.343945][ T2022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.349922][ T2022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.355926][ T2022] shrink_node_memcgs+0x5a3/0xc60 [ 717.361012][ T2022] shrink_node+0x1a02/0x3400 [ 717.365676][ T2022] balance_pgdat+0x146e/0x2570 [ 717.370489][ T2022] ? find_next_bit+0x2eb/0x340 [ 717.375394][ T2022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.381254][ T2022] kswapd+0x50b/0x8a0 [ 717.385286][ T2022] ? __kthread_parkme+0x22b/0x250 [ 717.390360][ T2022] kthread+0x521/0x560 [ 717.394528][ T2022] ? kswapd_run+0x3a0/0x3a0 [ 717.399072][ T2022] ? kthread_blkcg+0x110/0x110 [ 717.403905][ T2022] ret_from_fork+0x1f/0x30 [ 717.408380][ T2022] [ 717.410722][ T2022] Local variable ----pvec@truncate_inode_pages_range created at: [ 717.418461][ T2022] truncate_inode_pages_range+0x92/0x2760 [ 717.424255][ T2022] truncate_inode_pages_range+0x92/0x2760 [ 717.430025][ T2022] ===================================================== [ 717.436981][ T2022] Disabling lock debugging due to kernel taint [ 717.443173][ T2022] Kernel panic - not syncing: panic_on_kmsan set ... [ 717.449921][ T2022] CPU: 1 PID: 2022 Comm: kswapd0 Tainted: G B W 5.12.0-rc6-syzkaller #0 [ 717.459470][ T2022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 717.469683][ T2022] Call Trace: [ 717.473042][ T2022] dump_stack+0x24c/0x2e0 [ 717.477455][ T2022] panic+0x4c6/0xea7 [ 717.481506][ T2022] ? add_taint+0x17c/0x210 [ 717.485996][ T2022] kmsan_report+0x1de/0x1e0 [ 717.490588][ T2022] __msan_warning+0x5c/0xa0 [ 717.495146][ T2022] __list_del_entry_valid+0x36f/0x410 [ 717.500627][ T2022] rwsem_mark_wake+0x436/0xd00 [ 717.505483][ T2022] ? kmsan_set_origin_checked+0xa2/0x100 [ 717.511168][ T2022] up_write+0x1a6/0x220 [ 717.515375][ T2022] split_huge_page_to_list+0x1c3e/0x22c0 [ 717.521061][ T2022] ? kmsan_get_metadata+0x116/0x180 [ 717.526313][ T2022] shrink_page_list+0x28c4/0x7840 [ 717.531404][ T2022] shrink_inactive_list+0x83f/0x14f0 [ 717.536748][ T2022] shrink_lruvec+0x738/0x1480 [ 717.541476][ T2022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.547347][ T2022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.553198][ T2022] shrink_node_memcgs+0x5a3/0xc60 [ 717.558274][ T2022] shrink_node+0x1a02/0x3400 [ 717.562936][ T2022] balance_pgdat+0x146e/0x2570 [ 717.567752][ T2022] ? find_next_bit+0x2eb/0x340 [ 717.572587][ T2022] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 717.578406][ T2022] kswapd+0x50b/0x8a0 [ 717.582434][ T2022] ? __kthread_parkme+0x22b/0x250 [ 717.587482][ T2022] kthread+0x521/0x560 [ 717.591685][ T2022] ? kswapd_run+0x3a0/0x3a0 [ 717.596246][ T2022] ? kthread_blkcg+0x110/0x110 [ 717.601063][ T2022] ret_from_fork+0x1f/0x30 [ 718.710143][ T2022] Shutting down cpus with NMI [ 718.726740][ T2022] Kernel Offset: disabled [ 718.731120][ T2022] Rebooting in 86400 seconds..