[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.55' (ECDSA) to the list of known hosts. 2021/03/03 18:25:18 fuzzer started 2021/03/03 18:25:18 dialing manager at 10.128.0.169:37183 2021/03/03 18:25:19 syscalls: 3570 2021/03/03 18:25:19 code coverage: enabled 2021/03/03 18:25:19 comparison tracing: enabled 2021/03/03 18:25:19 extra coverage: enabled 2021/03/03 18:25:19 setuid sandbox: enabled 2021/03/03 18:25:19 namespace sandbox: enabled 2021/03/03 18:25:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/03 18:25:19 fault injection: enabled 2021/03/03 18:25:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/03 18:25:19 net packet injection: enabled 2021/03/03 18:25:19 net device setup: enabled 2021/03/03 18:25:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/03 18:25:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/03 18:25:19 USB emulation: enabled 2021/03/03 18:25:19 hci packet injection: enabled 2021/03/03 18:25:19 wifi device emulation: enabled 2021/03/03 18:25:19 802.15.4 emulation: enabled 2021/03/03 18:25:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/03 18:25:19 fetching corpus: 50, signal 19041/22934 (executing program) 2021/03/03 18:25:19 fetching corpus: 100, signal 33123/38850 (executing program) 2021/03/03 18:25:19 fetching corpus: 150, signal 54787/62158 (executing program) 2021/03/03 18:25:19 fetching corpus: 200, signal 70844/79836 (executing program) 2021/03/03 18:25:19 fetching corpus: 250, signal 79536/90187 (executing program) 2021/03/03 18:25:19 fetching corpus: 300, signal 87987/100234 (executing program) 2021/03/03 18:25:19 fetching corpus: 350, signal 95031/108900 (executing program) 2021/03/03 18:25:19 fetching corpus: 400, signal 101575/117017 (executing program) 2021/03/03 18:25:19 fetching corpus: 450, signal 106586/123604 (executing program) 2021/03/03 18:25:19 fetching corpus: 500, signal 111582/130148 (executing program) 2021/03/03 18:25:19 fetching corpus: 550, signal 116355/136438 (executing program) 2021/03/03 18:25:19 fetching corpus: 599, signal 120173/141796 (executing program) 2021/03/03 18:25:19 fetching corpus: 649, signal 125597/148689 (executing program) 2021/03/03 18:25:20 fetching corpus: 699, signal 132171/156629 (executing program) 2021/03/03 18:25:20 fetching corpus: 749, signal 137727/163643 (executing program) 2021/03/03 18:25:20 fetching corpus: 798, signal 143015/170316 (executing program) 2021/03/03 18:25:20 fetching corpus: 848, signal 145803/174551 (executing program) 2021/03/03 18:25:20 fetching corpus: 898, signal 150117/180248 (executing program) 2021/03/03 18:25:20 fetching corpus: 948, signal 155242/186635 (executing program) 2021/03/03 18:25:20 fetching corpus: 998, signal 159904/192645 (executing program) 2021/03/03 18:25:20 fetching corpus: 1048, signal 162951/197098 (executing program) 2021/03/03 18:25:20 fetching corpus: 1098, signal 165773/201258 (executing program) 2021/03/03 18:25:20 fetching corpus: 1148, signal 168481/205346 (executing program) 2021/03/03 18:25:20 fetching corpus: 1198, signal 171820/209980 (executing program) 2021/03/03 18:25:20 fetching corpus: 1248, signal 174328/213826 (executing program) 2021/03/03 18:25:21 fetching corpus: 1298, signal 178114/218877 (executing program) 2021/03/03 18:25:21 fetching corpus: 1348, signal 180919/222989 (executing program) 2021/03/03 18:25:21 fetching corpus: 1398, signal 184601/227901 (executing program) 2021/03/03 18:25:21 fetching corpus: 1448, signal 187008/231643 (executing program) 2021/03/03 18:25:21 fetching corpus: 1498, signal 191606/237328 (executing program) 2021/03/03 18:25:21 fetching corpus: 1547, signal 195829/242661 (executing program) 2021/03/03 18:25:21 fetching corpus: 1597, signal 198361/246447 (executing program) 2021/03/03 18:25:21 fetching corpus: 1647, signal 200836/250127 (executing program) 2021/03/03 18:25:21 fetching corpus: 1697, signal 203858/254305 (executing program) 2021/03/03 18:25:21 fetching corpus: 1747, signal 206639/258253 (executing program) 2021/03/03 18:25:21 fetching corpus: 1797, signal 208793/261668 (executing program) 2021/03/03 18:25:21 fetching corpus: 1847, signal 210487/264636 (executing program) 2021/03/03 18:25:21 fetching corpus: 1897, signal 212492/267860 (executing program) 2021/03/03 18:25:21 fetching corpus: 1947, signal 214570/271115 (executing program) 2021/03/03 18:25:21 fetching corpus: 1997, signal 216397/274178 (executing program) 2021/03/03 18:25:22 fetching corpus: 2047, signal 219293/278172 (executing program) 2021/03/03 18:25:22 fetching corpus: 2097, signal 220731/280850 (executing program) 2021/03/03 18:25:22 fetching corpus: 2147, signal 223977/285127 (executing program) 2021/03/03 18:25:22 fetching corpus: 2196, signal 226320/288567 (executing program) 2021/03/03 18:25:22 fetching corpus: 2246, signal 228460/291810 (executing program) 2021/03/03 18:25:22 fetching corpus: 2296, signal 229909/294461 (executing program) 2021/03/03 18:25:22 fetching corpus: 2346, signal 234500/299834 (executing program) 2021/03/03 18:25:22 fetching corpus: 2396, signal 236555/303027 (executing program) 2021/03/03 18:25:22 fetching corpus: 2446, signal 238543/306103 (executing program) 2021/03/03 18:25:22 fetching corpus: 2496, signal 241062/309620 (executing program) 2021/03/03 18:25:22 fetching corpus: 2546, signal 242583/312259 (executing program) 2021/03/03 18:25:22 fetching corpus: 2596, signal 245206/315847 (executing program) 2021/03/03 18:25:22 fetching corpus: 2646, signal 247042/318765 (executing program) 2021/03/03 18:25:22 fetching corpus: 2696, signal 248510/321333 (executing program) 2021/03/03 18:25:23 fetching corpus: 2746, signal 250359/324219 (executing program) 2021/03/03 18:25:23 fetching corpus: 2796, signal 253056/327865 (executing program) 2021/03/03 18:25:23 fetching corpus: 2845, signal 254992/330806 (executing program) 2021/03/03 18:25:23 fetching corpus: 2895, signal 257147/333901 (executing program) 2021/03/03 18:25:23 fetching corpus: 2945, signal 258687/336505 (executing program) 2021/03/03 18:25:23 fetching corpus: 2994, signal 260201/339052 (executing program) 2021/03/03 18:25:23 fetching corpus: 3044, signal 262149/341989 (executing program) 2021/03/03 18:25:23 fetching corpus: 3094, signal 264172/344945 (executing program) 2021/03/03 18:25:23 fetching corpus: 3144, signal 265621/347448 (executing program) 2021/03/03 18:25:23 fetching corpus: 3194, signal 266999/349876 (executing program) 2021/03/03 18:25:24 fetching corpus: 3244, signal 269092/352866 (executing program) 2021/03/03 18:25:24 fetching corpus: 3294, signal 270114/354959 (executing program) 2021/03/03 18:25:24 fetching corpus: 3344, signal 272250/357949 (executing program) 2021/03/03 18:25:24 fetching corpus: 3394, signal 273416/360166 (executing program) 2021/03/03 18:25:24 fetching corpus: 3444, signal 275329/362969 (executing program) 2021/03/03 18:25:24 fetching corpus: 3494, signal 276443/365140 (executing program) 2021/03/03 18:25:24 fetching corpus: 3544, signal 277915/367575 (executing program) 2021/03/03 18:25:24 fetching corpus: 3593, signal 279074/369722 (executing program) 2021/03/03 18:25:24 fetching corpus: 3642, signal 280190/371839 (executing program) 2021/03/03 18:25:24 fetching corpus: 3692, signal 281594/374251 (executing program) 2021/03/03 18:25:24 fetching corpus: 3741, signal 282680/376325 (executing program) 2021/03/03 18:25:24 fetching corpus: 3791, signal 284304/378869 (executing program) 2021/03/03 18:25:24 fetching corpus: 3841, signal 285784/381213 (executing program) 2021/03/03 18:25:25 fetching corpus: 3890, signal 287576/383885 (executing program) 2021/03/03 18:25:25 fetching corpus: 3940, signal 288922/386155 (executing program) 2021/03/03 18:25:25 fetching corpus: 3990, signal 290439/388571 (executing program) 2021/03/03 18:25:25 fetching corpus: 4037, signal 292453/391337 (executing program) 2021/03/03 18:25:25 fetching corpus: 4086, signal 293618/393486 (executing program) 2021/03/03 18:25:25 fetching corpus: 4136, signal 295460/396131 (executing program) 2021/03/03 18:25:25 fetching corpus: 4186, signal 296776/398330 (executing program) 2021/03/03 18:25:25 fetching corpus: 4236, signal 298092/400518 (executing program) 2021/03/03 18:25:25 fetching corpus: 4286, signal 299244/402568 (executing program) 2021/03/03 18:25:25 fetching corpus: 4336, signal 300953/405091 (executing program) 2021/03/03 18:25:25 fetching corpus: 4386, signal 303186/407926 (executing program) 2021/03/03 18:25:25 fetching corpus: 4436, signal 304296/409926 (executing program) 2021/03/03 18:25:25 fetching corpus: 4486, signal 307071/413169 (executing program) 2021/03/03 18:25:25 fetching corpus: 4536, signal 308598/415493 (executing program) 2021/03/03 18:25:25 fetching corpus: 4585, signal 309504/417322 (executing program) 2021/03/03 18:25:26 fetching corpus: 4635, signal 310496/419254 (executing program) 2021/03/03 18:25:26 fetching corpus: 4683, signal 311699/421305 (executing program) 2021/03/03 18:25:26 fetching corpus: 4733, signal 312584/423119 (executing program) 2021/03/03 18:25:26 fetching corpus: 4783, signal 314061/425305 (executing program) 2021/03/03 18:25:26 fetching corpus: 4833, signal 315750/427650 (executing program) 2021/03/03 18:25:26 fetching corpus: 4883, signal 317271/429888 (executing program) 2021/03/03 18:25:26 fetching corpus: 4933, signal 318620/432027 (executing program) 2021/03/03 18:25:26 fetching corpus: 4982, signal 320181/434318 (executing program) 2021/03/03 18:25:26 fetching corpus: 5032, signal 322144/436874 (executing program) 2021/03/03 18:25:26 fetching corpus: 5082, signal 323015/438630 (executing program) 2021/03/03 18:25:26 fetching corpus: 5131, signal 324046/440501 (executing program) 2021/03/03 18:25:26 fetching corpus: 5181, signal 325350/442551 (executing program) 2021/03/03 18:25:26 fetching corpus: 5231, signal 326322/444377 (executing program) 2021/03/03 18:25:27 fetching corpus: 5281, signal 327666/446489 (executing program) 2021/03/03 18:25:27 fetching corpus: 5331, signal 328988/448569 (executing program) 2021/03/03 18:25:27 fetching corpus: 5381, signal 329963/450371 (executing program) 2021/03/03 18:25:27 fetching corpus: 5430, signal 330694/452015 (executing program) 2021/03/03 18:25:27 fetching corpus: 5480, signal 331699/453816 (executing program) 2021/03/03 18:25:27 fetching corpus: 5530, signal 332603/455496 (executing program) 2021/03/03 18:25:27 fetching corpus: 5580, signal 333730/457439 (executing program) 2021/03/03 18:25:27 fetching corpus: 5630, signal 335095/459498 (executing program) 2021/03/03 18:25:27 fetching corpus: 5680, signal 336515/461575 (executing program) 2021/03/03 18:25:27 fetching corpus: 5730, signal 338165/463834 (executing program) 2021/03/03 18:25:27 fetching corpus: 5780, signal 339866/466047 (executing program) 2021/03/03 18:25:27 fetching corpus: 5830, signal 340595/467609 (executing program) 2021/03/03 18:25:27 fetching corpus: 5880, signal 341671/469419 (executing program) 2021/03/03 18:25:28 fetching corpus: 5930, signal 342852/471236 (executing program) 2021/03/03 18:25:28 fetching corpus: 5979, signal 344082/473143 (executing program) 2021/03/03 18:25:28 fetching corpus: 6026, signal 345747/475284 (executing program) 2021/03/03 18:25:28 fetching corpus: 6076, signal 346399/476756 (executing program) 2021/03/03 18:25:28 fetching corpus: 6125, signal 347636/478628 (executing program) 2021/03/03 18:25:28 fetching corpus: 6175, signal 348457/480256 (executing program) 2021/03/03 18:25:28 fetching corpus: 6224, signal 349538/482026 (executing program) 2021/03/03 18:25:28 fetching corpus: 6274, signal 350600/483855 (executing program) 2021/03/03 18:25:28 fetching corpus: 6323, signal 351278/485359 (executing program) 2021/03/03 18:25:28 fetching corpus: 6373, signal 351906/486830 (executing program) 2021/03/03 18:25:28 fetching corpus: 6423, signal 352407/488258 (executing program) 2021/03/03 18:25:28 fetching corpus: 6473, signal 353337/489909 (executing program) 2021/03/03 18:25:28 fetching corpus: 6523, signal 354028/491376 (executing program) 2021/03/03 18:25:28 fetching corpus: 6573, signal 354953/492992 (executing program) 2021/03/03 18:25:29 fetching corpus: 6623, signal 356009/494676 (executing program) 2021/03/03 18:25:29 fetching corpus: 6673, signal 357388/496581 (executing program) 2021/03/03 18:25:29 fetching corpus: 6723, signal 358652/498392 (executing program) 2021/03/03 18:25:29 fetching corpus: 6773, signal 360106/500357 (executing program) 2021/03/03 18:25:29 fetching corpus: 6823, signal 361073/501923 (executing program) 2021/03/03 18:25:29 fetching corpus: 6872, signal 361851/503422 (executing program) 2021/03/03 18:25:29 fetching corpus: 6922, signal 362670/504973 (executing program) 2021/03/03 18:25:29 fetching corpus: 6971, signal 363612/506509 (executing program) 2021/03/03 18:25:29 fetching corpus: 7021, signal 364909/508325 (executing program) 2021/03/03 18:25:29 fetching corpus: 7070, signal 366121/510102 (executing program) 2021/03/03 18:25:29 fetching corpus: 7120, signal 367305/511799 (executing program) 2021/03/03 18:25:29 fetching corpus: 7170, signal 368048/513251 (executing program) 2021/03/03 18:25:29 fetching corpus: 7220, signal 369004/514768 (executing program) 2021/03/03 18:25:29 fetching corpus: 7270, signal 369906/516315 (executing program) 2021/03/03 18:25:29 fetching corpus: 7320, signal 370613/517751 (executing program) 2021/03/03 18:25:29 fetching corpus: 7370, signal 371600/519341 (executing program) 2021/03/03 18:25:29 fetching corpus: 7420, signal 372171/520670 (executing program) 2021/03/03 18:25:30 fetching corpus: 7469, signal 373388/522334 (executing program) 2021/03/03 18:25:30 fetching corpus: 7519, signal 375049/524305 (executing program) 2021/03/03 18:25:30 fetching corpus: 7569, signal 375813/525738 (executing program) 2021/03/03 18:25:30 fetching corpus: 7619, signal 376860/527356 (executing program) 2021/03/03 18:25:30 fetching corpus: 7668, signal 377531/528706 (executing program) 2021/03/03 18:25:30 fetching corpus: 7718, signal 378330/530097 (executing program) 2021/03/03 18:25:30 fetching corpus: 7768, signal 379335/531646 (executing program) 2021/03/03 18:25:30 fetching corpus: 7818, signal 380054/533037 (executing program) 2021/03/03 18:25:30 fetching corpus: 7868, signal 381081/534564 (executing program) 2021/03/03 18:25:30 fetching corpus: 7918, signal 382066/536170 (executing program) 2021/03/03 18:25:30 fetching corpus: 7968, signal 383099/537739 (executing program) 2021/03/03 18:25:31 fetching corpus: 8017, signal 383905/539120 (executing program) 2021/03/03 18:25:31 fetching corpus: 8065, signal 384842/540624 (executing program) 2021/03/03 18:25:31 fetching corpus: 8114, signal 386057/542286 (executing program) 2021/03/03 18:25:31 fetching corpus: 8164, signal 387368/543915 (executing program) 2021/03/03 18:25:31 fetching corpus: 8214, signal 388278/545376 (executing program) 2021/03/03 18:25:31 fetching corpus: 8264, signal 389348/546927 (executing program) 2021/03/03 18:25:31 fetching corpus: 8313, signal 391220/548922 (executing program) 2021/03/03 18:25:31 fetching corpus: 8363, signal 393544/551112 (executing program) 2021/03/03 18:25:31 fetching corpus: 8410, signal 394126/552344 (executing program) 2021/03/03 18:25:31 fetching corpus: 8460, signal 394638/553503 (executing program) 2021/03/03 18:25:31 fetching corpus: 8509, signal 395241/554765 (executing program) 2021/03/03 18:25:31 fetching corpus: 8559, signal 396188/556197 (executing program) 2021/03/03 18:25:31 fetching corpus: 8609, signal 396818/557458 (executing program) 2021/03/03 18:25:31 fetching corpus: 8659, signal 397472/558703 (executing program) 2021/03/03 18:25:32 fetching corpus: 8709, signal 398089/559926 (executing program) 2021/03/03 18:25:32 fetching corpus: 8758, signal 398878/561196 (executing program) 2021/03/03 18:25:32 fetching corpus: 8808, signal 399631/562504 (executing program) 2021/03/03 18:25:32 fetching corpus: 8858, signal 400416/563848 (executing program) 2021/03/03 18:25:32 fetching corpus: 8908, signal 401015/565056 (executing program) 2021/03/03 18:25:32 fetching corpus: 8958, signal 401730/566362 (executing program) 2021/03/03 18:25:32 fetching corpus: 9008, signal 402530/567685 (executing program) 2021/03/03 18:25:32 fetching corpus: 9058, signal 403106/568887 (executing program) 2021/03/03 18:25:32 fetching corpus: 9108, signal 403765/570123 (executing program) 2021/03/03 18:25:32 fetching corpus: 9158, signal 404428/571358 (executing program) 2021/03/03 18:25:32 fetching corpus: 9208, signal 405215/572616 (executing program) 2021/03/03 18:25:32 fetching corpus: 9258, signal 405925/573877 (executing program) 2021/03/03 18:25:32 fetching corpus: 9308, signal 406578/575163 (executing program) 2021/03/03 18:25:32 fetching corpus: 9358, signal 407595/576566 (executing program) 2021/03/03 18:25:32 fetching corpus: 9408, signal 408449/577849 (executing program) 2021/03/03 18:25:32 fetching corpus: 9458, signal 409093/579031 (executing program) 2021/03/03 18:25:33 fetching corpus: 9508, signal 409846/580327 (executing program) 2021/03/03 18:25:33 fetching corpus: 9558, signal 410309/581430 (executing program) 2021/03/03 18:25:33 fetching corpus: 9608, signal 411255/582723 (executing program) 2021/03/03 18:25:33 fetching corpus: 9658, signal 412177/584027 (executing program) 2021/03/03 18:25:33 fetching corpus: 9708, signal 412915/585241 (executing program) 2021/03/03 18:25:33 fetching corpus: 9758, signal 414667/586909 (executing program) syzkaller login: [ 72.147065][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.155975][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 18:25:33 fetching corpus: 9808, signal 415820/588325 (executing program) 2021/03/03 18:25:33 fetching corpus: 9858, signal 416400/589452 (executing program) 2021/03/03 18:25:33 fetching corpus: 9908, signal 417188/590697 (executing program) 2021/03/03 18:25:33 fetching corpus: 9958, signal 417683/591769 (executing program) 2021/03/03 18:25:33 fetching corpus: 10008, signal 418186/592844 (executing program) 2021/03/03 18:25:33 fetching corpus: 10058, signal 418982/594071 (executing program) 2021/03/03 18:25:33 fetching corpus: 10108, signal 419744/595301 (executing program) 2021/03/03 18:25:33 fetching corpus: 10158, signal 421067/596745 (executing program) 2021/03/03 18:25:33 fetching corpus: 10208, signal 421678/597896 (executing program) 2021/03/03 18:25:34 fetching corpus: 10258, signal 422467/599050 (executing program) 2021/03/03 18:25:34 fetching corpus: 10308, signal 423061/600190 (executing program) 2021/03/03 18:25:34 fetching corpus: 10358, signal 423656/601285 (executing program) 2021/03/03 18:25:34 fetching corpus: 10408, signal 424154/602367 (executing program) 2021/03/03 18:25:34 fetching corpus: 10458, signal 425650/603902 (executing program) 2021/03/03 18:25:34 fetching corpus: 10508, signal 426487/605139 (executing program) 2021/03/03 18:25:34 fetching corpus: 10558, signal 427013/606232 (executing program) 2021/03/03 18:25:34 fetching corpus: 10608, signal 427824/607432 (executing program) 2021/03/03 18:25:34 fetching corpus: 10658, signal 428599/608560 (executing program) 2021/03/03 18:25:34 fetching corpus: 10708, signal 429737/609832 (executing program) 2021/03/03 18:25:34 fetching corpus: 10758, signal 430282/610911 (executing program) 2021/03/03 18:25:34 fetching corpus: 10808, signal 430900/611995 (executing program) 2021/03/03 18:25:34 fetching corpus: 10858, signal 431363/612980 (executing program) 2021/03/03 18:25:35 fetching corpus: 10908, signal 431881/614023 (executing program) 2021/03/03 18:25:35 fetching corpus: 10958, signal 432370/615035 (executing program) 2021/03/03 18:25:35 fetching corpus: 11008, signal 433218/616163 (executing program) 2021/03/03 18:25:35 fetching corpus: 11058, signal 434166/617392 (executing program) 2021/03/03 18:25:35 fetching corpus: 11108, signal 435005/618505 (executing program) 2021/03/03 18:25:35 fetching corpus: 11158, signal 435723/619640 (executing program) 2021/03/03 18:25:35 fetching corpus: 11208, signal 436682/620800 (executing program) 2021/03/03 18:25:35 fetching corpus: 11258, signal 437092/621767 (executing program) 2021/03/03 18:25:35 fetching corpus: 11308, signal 437726/622818 (executing program) 2021/03/03 18:25:35 fetching corpus: 11358, signal 438629/623985 (executing program) 2021/03/03 18:25:36 fetching corpus: 11408, signal 439188/625004 (executing program) 2021/03/03 18:25:36 fetching corpus: 11458, signal 440006/626118 (executing program) 2021/03/03 18:25:36 fetching corpus: 11508, signal 440576/627136 (executing program) 2021/03/03 18:25:36 fetching corpus: 11558, signal 441481/628255 (executing program) 2021/03/03 18:25:36 fetching corpus: 11608, signal 442095/629296 (executing program) 2021/03/03 18:25:36 fetching corpus: 11658, signal 442771/630400 (executing program) 2021/03/03 18:25:36 fetching corpus: 11708, signal 443477/631461 (executing program) 2021/03/03 18:25:36 fetching corpus: 11758, signal 443946/632474 (executing program) 2021/03/03 18:25:36 fetching corpus: 11808, signal 444544/633465 (executing program) 2021/03/03 18:25:36 fetching corpus: 11858, signal 445125/634454 (executing program) 2021/03/03 18:25:36 fetching corpus: 11908, signal 445659/635466 (executing program) 2021/03/03 18:25:36 fetching corpus: 11958, signal 446266/636445 (executing program) 2021/03/03 18:25:37 fetching corpus: 12008, signal 446779/637414 (executing program) 2021/03/03 18:25:37 fetching corpus: 12058, signal 447641/638508 (executing program) 2021/03/03 18:25:37 fetching corpus: 12108, signal 448222/639485 (executing program) 2021/03/03 18:25:37 fetching corpus: 12158, signal 448775/640451 (executing program) 2021/03/03 18:25:37 fetching corpus: 12208, signal 449418/641465 (executing program) 2021/03/03 18:25:37 fetching corpus: 12258, signal 449839/642385 (executing program) 2021/03/03 18:25:37 fetching corpus: 12308, signal 450323/643307 (executing program) 2021/03/03 18:25:37 fetching corpus: 12358, signal 450772/644196 (executing program) 2021/03/03 18:25:37 fetching corpus: 12408, signal 451489/645219 (executing program) 2021/03/03 18:25:37 fetching corpus: 12458, signal 452130/646204 (executing program) 2021/03/03 18:25:37 fetching corpus: 12508, signal 452489/647079 (executing program) 2021/03/03 18:25:37 fetching corpus: 12558, signal 453071/648016 (executing program) 2021/03/03 18:25:37 fetching corpus: 12608, signal 453709/648971 (executing program) 2021/03/03 18:25:37 fetching corpus: 12658, signal 454269/649971 (executing program) 2021/03/03 18:25:37 fetching corpus: 12708, signal 454983/650961 (executing program) 2021/03/03 18:25:37 fetching corpus: 12758, signal 455911/651997 (executing program) 2021/03/03 18:25:38 fetching corpus: 12808, signal 456667/652981 (executing program) 2021/03/03 18:25:38 fetching corpus: 12858, signal 457223/653914 (executing program) 2021/03/03 18:25:38 fetching corpus: 12908, signal 457806/654816 (executing program) 2021/03/03 18:25:38 fetching corpus: 12958, signal 458514/655746 (executing program) 2021/03/03 18:25:38 fetching corpus: 13008, signal 458976/656634 (executing program) 2021/03/03 18:25:38 fetching corpus: 13058, signal 460212/657785 (executing program) 2021/03/03 18:25:38 fetching corpus: 13108, signal 460909/658746 (executing program) 2021/03/03 18:25:38 fetching corpus: 13158, signal 461231/659606 (executing program) 2021/03/03 18:25:38 fetching corpus: 13208, signal 462183/660645 (executing program) 2021/03/03 18:25:38 fetching corpus: 13258, signal 462718/661508 (executing program) 2021/03/03 18:25:38 fetching corpus: 13308, signal 463231/662431 (executing program) 2021/03/03 18:25:39 fetching corpus: 13358, signal 463608/663305 (executing program) 2021/03/03 18:25:39 fetching corpus: 13408, signal 464034/664172 (executing program) 2021/03/03 18:25:39 fetching corpus: 13458, signal 464539/665065 (executing program) 2021/03/03 18:25:39 fetching corpus: 13508, signal 465131/665976 (executing program) 2021/03/03 18:25:39 fetching corpus: 13558, signal 465503/666813 (executing program) 2021/03/03 18:25:39 fetching corpus: 13608, signal 466082/667670 (executing program) 2021/03/03 18:25:39 fetching corpus: 13658, signal 466499/668519 (executing program) 2021/03/03 18:25:39 fetching corpus: 13708, signal 467140/669428 (executing program) 2021/03/03 18:25:39 fetching corpus: 13758, signal 468192/670385 (executing program) 2021/03/03 18:25:39 fetching corpus: 13808, signal 468801/671264 (executing program) 2021/03/03 18:25:39 fetching corpus: 13858, signal 469329/672134 (executing program) 2021/03/03 18:25:39 fetching corpus: 13908, signal 469757/672937 (executing program) 2021/03/03 18:25:39 fetching corpus: 13958, signal 470301/673783 (executing program) 2021/03/03 18:25:40 fetching corpus: 14008, signal 470699/674628 (executing program) 2021/03/03 18:25:40 fetching corpus: 14058, signal 471274/675492 (executing program) 2021/03/03 18:25:40 fetching corpus: 14108, signal 471744/676316 (executing program) 2021/03/03 18:25:40 fetching corpus: 14158, signal 472202/677125 (executing program) 2021/03/03 18:25:40 fetching corpus: 14208, signal 472730/677932 (executing program) 2021/03/03 18:25:40 fetching corpus: 14258, signal 473163/678724 (executing program) 2021/03/03 18:25:40 fetching corpus: 14308, signal 473634/679513 (executing program) 2021/03/03 18:25:40 fetching corpus: 14358, signal 474390/680400 (executing program) 2021/03/03 18:25:40 fetching corpus: 14408, signal 475133/681263 (executing program) 2021/03/03 18:25:40 fetching corpus: 14458, signal 475914/682175 (executing program) 2021/03/03 18:25:40 fetching corpus: 14508, signal 476287/682968 (executing program) 2021/03/03 18:25:40 fetching corpus: 14558, signal 476727/683792 (executing program) 2021/03/03 18:25:40 fetching corpus: 14608, signal 477565/684652 (executing program) 2021/03/03 18:25:41 fetching corpus: 14658, signal 478228/685456 (executing program) 2021/03/03 18:25:41 fetching corpus: 14708, signal 478716/686309 (executing program) 2021/03/03 18:25:41 fetching corpus: 14758, signal 479038/687068 (executing program) 2021/03/03 18:25:41 fetching corpus: 14808, signal 479451/687809 (executing program) 2021/03/03 18:25:41 fetching corpus: 14858, signal 479914/688528 (executing program) 2021/03/03 18:25:41 fetching corpus: 14908, signal 480368/689321 (executing program) 2021/03/03 18:25:41 fetching corpus: 14958, signal 480881/690129 (executing program) 2021/03/03 18:25:41 fetching corpus: 15008, signal 481716/690980 (executing program) 2021/03/03 18:25:41 fetching corpus: 15058, signal 482279/691791 (executing program) 2021/03/03 18:25:41 fetching corpus: 15108, signal 483150/692657 (executing program) 2021/03/03 18:25:41 fetching corpus: 15158, signal 483494/693365 (executing program) 2021/03/03 18:25:41 fetching corpus: 15208, signal 483965/694121 (executing program) 2021/03/03 18:25:41 fetching corpus: 15258, signal 484536/694919 (executing program) 2021/03/03 18:25:42 fetching corpus: 15308, signal 485403/695733 (executing program) 2021/03/03 18:25:42 fetching corpus: 15358, signal 486086/696514 (executing program) 2021/03/03 18:25:42 fetching corpus: 15408, signal 486876/697336 (executing program) 2021/03/03 18:25:42 fetching corpus: 15458, signal 487198/698060 (executing program) 2021/03/03 18:25:42 fetching corpus: 15508, signal 487610/698799 (executing program) 2021/03/03 18:25:42 fetching corpus: 15558, signal 488483/699597 (executing program) 2021/03/03 18:25:42 fetching corpus: 15608, signal 488844/700284 (executing program) 2021/03/03 18:25:42 fetching corpus: 15658, signal 489199/700955 (executing program) 2021/03/03 18:25:42 fetching corpus: 15708, signal 489899/701710 (executing program) 2021/03/03 18:25:42 fetching corpus: 15758, signal 490268/702426 (executing program) 2021/03/03 18:25:42 fetching corpus: 15808, signal 490813/703169 (executing program) 2021/03/03 18:25:42 fetching corpus: 15858, signal 491298/703899 (executing program) 2021/03/03 18:25:42 fetching corpus: 15908, signal 491881/704622 (executing program) 2021/03/03 18:25:42 fetching corpus: 15958, signal 492444/705340 (executing program) 2021/03/03 18:25:42 fetching corpus: 16008, signal 492949/706108 (executing program) 2021/03/03 18:25:42 fetching corpus: 16058, signal 493586/706827 (executing program) 2021/03/03 18:25:42 fetching corpus: 16108, signal 494069/707539 (executing program) 2021/03/03 18:25:42 fetching corpus: 16158, signal 494449/708234 (executing program) 2021/03/03 18:25:43 fetching corpus: 16208, signal 494801/708947 (executing program) 2021/03/03 18:25:43 fetching corpus: 16258, signal 495436/709599 (executing program) 2021/03/03 18:25:43 fetching corpus: 16308, signal 496387/710352 (executing program) 2021/03/03 18:25:43 fetching corpus: 16358, signal 496729/711013 (executing program) 2021/03/03 18:25:43 fetching corpus: 16408, signal 497287/711732 (executing program) 2021/03/03 18:25:43 fetching corpus: 16458, signal 498074/712458 (executing program) 2021/03/03 18:25:43 fetching corpus: 16508, signal 498358/713140 (executing program) 2021/03/03 18:25:43 fetching corpus: 16558, signal 498861/713903 (executing program) 2021/03/03 18:25:43 fetching corpus: 16608, signal 499300/714595 (executing program) 2021/03/03 18:25:43 fetching corpus: 16658, signal 499742/715255 (executing program) 2021/03/03 18:25:43 fetching corpus: 16708, signal 500047/715947 (executing program) 2021/03/03 18:25:43 fetching corpus: 16758, signal 500584/716642 (executing program) 2021/03/03 18:25:44 fetching corpus: 16808, signal 501359/717387 (executing program) 2021/03/03 18:25:44 fetching corpus: 16856, signal 501863/718092 (executing program) 2021/03/03 18:25:44 fetching corpus: 16906, signal 502210/718737 (executing program) 2021/03/03 18:25:44 fetching corpus: 16956, signal 502671/719400 (executing program) 2021/03/03 18:25:44 fetching corpus: 17006, signal 503053/720084 (executing program) 2021/03/03 18:25:44 fetching corpus: 17056, signal 503668/720769 (executing program) 2021/03/03 18:25:44 fetching corpus: 17106, signal 504034/721413 (executing program) 2021/03/03 18:25:44 fetching corpus: 17156, signal 504378/722051 (executing program) 2021/03/03 18:25:44 fetching corpus: 17206, signal 504702/722723 (executing program) 2021/03/03 18:25:44 fetching corpus: 17256, signal 505369/723382 (executing program) 2021/03/03 18:25:44 fetching corpus: 17306, signal 505763/724042 (executing program) 2021/03/03 18:25:44 fetching corpus: 17356, signal 506235/724713 (executing program) 2021/03/03 18:25:45 fetching corpus: 17406, signal 506587/725365 (executing program) 2021/03/03 18:25:45 fetching corpus: 17456, signal 507097/726032 (executing program) 2021/03/03 18:25:45 fetching corpus: 17506, signal 507572/726689 (executing program) 2021/03/03 18:25:45 fetching corpus: 17556, signal 507930/727351 (executing program) 2021/03/03 18:25:45 fetching corpus: 17606, signal 508468/728001 (executing program) 2021/03/03 18:25:45 fetching corpus: 17655, signal 508973/728676 (executing program) 2021/03/03 18:25:45 fetching corpus: 17705, signal 509507/729332 (executing program) 2021/03/03 18:25:45 fetching corpus: 17755, signal 509989/729988 (executing program) 2021/03/03 18:25:45 fetching corpus: 17804, signal 510453/730584 (executing program) 2021/03/03 18:25:45 fetching corpus: 17854, signal 510905/731206 (executing program) 2021/03/03 18:25:45 fetching corpus: 17904, signal 511225/731804 (executing program) 2021/03/03 18:25:45 fetching corpus: 17954, signal 511670/732429 (executing program) 2021/03/03 18:25:46 fetching corpus: 18004, signal 512008/733076 (executing program) 2021/03/03 18:25:46 fetching corpus: 18054, signal 512455/733715 (executing program) 2021/03/03 18:25:46 fetching corpus: 18104, signal 512827/734318 (executing program) 2021/03/03 18:25:46 fetching corpus: 18154, signal 513261/734947 (executing program) 2021/03/03 18:25:46 fetching corpus: 18204, signal 514097/735580 (executing program) 2021/03/03 18:25:46 fetching corpus: 18254, signal 514523/736199 (executing program) 2021/03/03 18:25:46 fetching corpus: 18304, signal 515067/736812 (executing program) 2021/03/03 18:25:47 fetching corpus: 18354, signal 515501/737089 (executing program) 2021/03/03 18:25:47 fetching corpus: 18404, signal 516208/737106 (executing program) 2021/03/03 18:25:47 fetching corpus: 18454, signal 516810/737106 (executing program) 2021/03/03 18:25:47 fetching corpus: 18504, signal 517202/737106 (executing program) 2021/03/03 18:25:47 fetching corpus: 18554, signal 517656/737106 (executing program) 2021/03/03 18:25:47 fetching corpus: 18604, signal 517899/737108 (executing program) 2021/03/03 18:25:47 fetching corpus: 18654, signal 518369/737108 (executing program) 2021/03/03 18:25:47 fetching corpus: 18704, signal 518988/737108 (executing program) 2021/03/03 18:25:47 fetching corpus: 18754, signal 519397/737108 (executing program) 2021/03/03 18:25:47 fetching corpus: 18804, signal 519855/737108 (executing program) 2021/03/03 18:25:47 fetching corpus: 18854, signal 520264/737109 (executing program) 2021/03/03 18:25:47 fetching corpus: 18904, signal 520696/737109 (executing program) 2021/03/03 18:25:47 fetching corpus: 18954, signal 521441/737109 (executing program) 2021/03/03 18:25:48 fetching corpus: 19004, signal 521761/737109 (executing program) 2021/03/03 18:25:48 fetching corpus: 19054, signal 522085/737111 (executing program) 2021/03/03 18:25:48 fetching corpus: 19104, signal 522528/737111 (executing program) 2021/03/03 18:25:48 fetching corpus: 19154, signal 522909/737111 (executing program) 2021/03/03 18:25:48 fetching corpus: 19204, signal 523249/737111 (executing program) 2021/03/03 18:25:48 fetching corpus: 19254, signal 523676/737111 (executing program) 2021/03/03 18:25:48 fetching corpus: 19304, signal 524737/737116 (executing program) 2021/03/03 18:25:48 fetching corpus: 19354, signal 525129/737116 (executing program) 2021/03/03 18:25:48 fetching corpus: 19404, signal 525611/737116 (executing program) 2021/03/03 18:25:48 fetching corpus: 19454, signal 525947/737116 (executing program) 2021/03/03 18:25:48 fetching corpus: 19503, signal 526718/737121 (executing program) 2021/03/03 18:25:48 fetching corpus: 19553, signal 526984/737121 (executing program) 2021/03/03 18:25:48 fetching corpus: 19603, signal 527556/737121 (executing program) 2021/03/03 18:25:48 fetching corpus: 19653, signal 527983/737121 (executing program) 2021/03/03 18:25:48 fetching corpus: 19703, signal 528385/737123 (executing program) 2021/03/03 18:25:48 fetching corpus: 19753, signal 529058/737123 (executing program) 2021/03/03 18:25:48 fetching corpus: 19803, signal 529441/737123 (executing program) 2021/03/03 18:25:49 fetching corpus: 19853, signal 529839/737123 (executing program) 2021/03/03 18:25:49 fetching corpus: 19903, signal 530218/737123 (executing program) 2021/03/03 18:25:49 fetching corpus: 19953, signal 530655/737123 (executing program) 2021/03/03 18:25:49 fetching corpus: 20003, signal 531046/737123 (executing program) 2021/03/03 18:25:49 fetching corpus: 20053, signal 531404/737123 (executing program) 2021/03/03 18:25:49 fetching corpus: 20103, signal 531894/737123 (executing program) 2021/03/03 18:25:49 fetching corpus: 20153, signal 532350/737129 (executing program) 2021/03/03 18:25:49 fetching corpus: 20203, signal 532828/737129 (executing program) 2021/03/03 18:25:49 fetching corpus: 20253, signal 533233/737129 (executing program) 2021/03/03 18:25:49 fetching corpus: 20303, signal 533616/737129 (executing program) 2021/03/03 18:25:50 fetching corpus: 20353, signal 534213/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20403, signal 534561/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20453, signal 534767/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20503, signal 535213/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20553, signal 535906/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20603, signal 536340/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20653, signal 536684/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20703, signal 537143/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20753, signal 537662/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20803, signal 537974/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20853, signal 538370/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20903, signal 538716/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 20953, signal 539158/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 21003, signal 539572/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 21053, signal 540011/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 21103, signal 540415/737174 (executing program) 2021/03/03 18:25:50 fetching corpus: 21153, signal 540750/737174 (executing program) 2021/03/03 18:25:51 fetching corpus: 21203, signal 541391/737174 (executing program) 2021/03/03 18:25:51 fetching corpus: 21253, signal 542117/737174 (executing program) 2021/03/03 18:25:51 fetching corpus: 21303, signal 542384/737174 (executing program) 2021/03/03 18:25:51 fetching corpus: 21353, signal 542729/737174 (executing program) 2021/03/03 18:25:51 fetching corpus: 21403, signal 543184/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21452, signal 543529/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21502, signal 544023/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21552, signal 544728/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21601, signal 545118/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21651, signal 545609/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21701, signal 546000/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21751, signal 546326/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21801, signal 546672/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21850, signal 547077/737175 (executing program) 2021/03/03 18:25:51 fetching corpus: 21899, signal 547514/737175 (executing program) 2021/03/03 18:25:52 fetching corpus: 21949, signal 547882/737175 (executing program) 2021/03/03 18:25:52 fetching corpus: 21999, signal 548191/737175 (executing program) 2021/03/03 18:25:52 fetching corpus: 22048, signal 548639/737175 (executing program) 2021/03/03 18:25:52 fetching corpus: 22098, signal 549203/737175 (executing program) 2021/03/03 18:25:52 fetching corpus: 22148, signal 549567/737175 (executing program) 2021/03/03 18:25:52 fetching corpus: 22198, signal 549802/737175 (executing program) 2021/03/03 18:25:52 fetching corpus: 22248, signal 550379/737175 (executing program) 2021/03/03 18:25:52 fetching corpus: 22298, signal 550620/737186 (executing program) 2021/03/03 18:25:52 fetching corpus: 22346, signal 550918/737186 (executing program) 2021/03/03 18:25:52 fetching corpus: 22396, signal 551474/737186 (executing program) 2021/03/03 18:25:52 fetching corpus: 22446, signal 551866/737186 (executing program) 2021/03/03 18:25:52 fetching corpus: 22496, signal 552304/737186 (executing program) 2021/03/03 18:25:52 fetching corpus: 22546, signal 552838/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22596, signal 553394/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22646, signal 553732/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22696, signal 554106/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22746, signal 554531/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22796, signal 555003/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22846, signal 555360/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22896, signal 555722/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22946, signal 556147/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 22996, signal 556462/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23046, signal 556943/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23096, signal 557337/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23146, signal 557786/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23196, signal 558258/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23246, signal 558630/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23296, signal 558997/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23346, signal 559550/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23396, signal 559960/737186 (executing program) 2021/03/03 18:25:53 fetching corpus: 23446, signal 560360/737188 (executing program) 2021/03/03 18:25:54 fetching corpus: 23496, signal 560678/737191 (executing program) 2021/03/03 18:25:54 fetching corpus: 23546, signal 561089/737191 (executing program) 2021/03/03 18:25:54 fetching corpus: 23596, signal 561518/737191 (executing program) 2021/03/03 18:25:54 fetching corpus: 23646, signal 561922/737191 (executing program) 2021/03/03 18:25:54 fetching corpus: 23696, signal 562282/737191 (executing program) 2021/03/03 18:25:54 fetching corpus: 23746, signal 562830/737191 (executing program) 2021/03/03 18:25:54 fetching corpus: 23796, signal 563240/737193 (executing program) 2021/03/03 18:25:54 fetching corpus: 23846, signal 563722/737193 (executing program) 2021/03/03 18:25:54 fetching corpus: 23896, signal 564219/737193 (executing program) 2021/03/03 18:25:54 fetching corpus: 23946, signal 564551/737193 (executing program) 2021/03/03 18:25:54 fetching corpus: 23996, signal 565001/737193 (executing program) 2021/03/03 18:25:54 fetching corpus: 24046, signal 565262/737193 (executing program) 2021/03/03 18:25:54 fetching corpus: 24096, signal 565651/737193 (executing program) 2021/03/03 18:25:54 fetching corpus: 24146, signal 566142/737193 (executing program) 2021/03/03 18:25:54 fetching corpus: 24196, signal 566506/737193 (executing program) 2021/03/03 18:25:55 fetching corpus: 24246, signal 566819/737193 (executing program) 2021/03/03 18:25:55 fetching corpus: 24295, signal 567142/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24345, signal 567422/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24395, signal 567919/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24445, signal 568286/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24495, signal 568644/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24545, signal 569028/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24595, signal 569384/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24645, signal 570003/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24695, signal 570394/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24745, signal 570677/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24795, signal 571000/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24845, signal 571471/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24895, signal 571663/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24945, signal 572148/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 24995, signal 572449/737195 (executing program) 2021/03/03 18:25:55 fetching corpus: 25044, signal 572695/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25094, signal 572996/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25144, signal 573361/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25194, signal 573678/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25244, signal 574047/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25294, signal 574561/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25344, signal 574894/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25394, signal 575234/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25444, signal 575522/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25494, signal 575783/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25544, signal 576151/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25594, signal 576794/737195 (executing program) 2021/03/03 18:25:56 fetching corpus: 25644, signal 577140/737196 (executing program) 2021/03/03 18:25:56 fetching corpus: 25694, signal 577481/737196 (executing program) 2021/03/03 18:25:56 fetching corpus: 25744, signal 577849/737196 (executing program) 2021/03/03 18:25:56 fetching corpus: 25794, signal 578173/737196 (executing program) 2021/03/03 18:25:56 fetching corpus: 25844, signal 578564/737196 (executing program) 2021/03/03 18:25:56 fetching corpus: 25894, signal 578982/737219 (executing program) 2021/03/03 18:25:57 fetching corpus: 25944, signal 579163/737230 (executing program) 2021/03/03 18:25:57 fetching corpus: 25994, signal 579441/737230 (executing program) 2021/03/03 18:25:57 fetching corpus: 26044, signal 579770/737230 (executing program) 2021/03/03 18:25:57 fetching corpus: 26094, signal 580118/737230 (executing program) 2021/03/03 18:25:57 fetching corpus: 26144, signal 580385/737230 (executing program) 2021/03/03 18:25:57 fetching corpus: 26194, signal 580635/737233 (executing program) 2021/03/03 18:25:57 fetching corpus: 26244, signal 580923/737233 (executing program) 2021/03/03 18:25:57 fetching corpus: 26294, signal 581225/737243 (executing program) 2021/03/03 18:25:57 fetching corpus: 26344, signal 581434/737243 (executing program) 2021/03/03 18:25:57 fetching corpus: 26394, signal 581712/737243 (executing program) 2021/03/03 18:25:57 fetching corpus: 26444, signal 582039/737243 (executing program) 2021/03/03 18:25:57 fetching corpus: 26494, signal 582349/737243 (executing program) 2021/03/03 18:25:57 fetching corpus: 26544, signal 583039/737243 (executing program) 2021/03/03 18:25:58 fetching corpus: 26594, signal 583368/737243 (executing program) 2021/03/03 18:25:58 fetching corpus: 26644, signal 583641/737243 (executing program) 2021/03/03 18:25:58 fetching corpus: 26694, signal 584063/737243 (executing program) 2021/03/03 18:25:58 fetching corpus: 26744, signal 584389/737243 (executing program) 2021/03/03 18:25:58 fetching corpus: 26794, signal 584703/737243 (executing program) 2021/03/03 18:25:58 fetching corpus: 26844, signal 585074/737243 (executing program) 2021/03/03 18:25:58 fetching corpus: 26894, signal 585394/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 26944, signal 585873/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 26994, signal 586148/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 27044, signal 586430/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 27094, signal 586696/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 27144, signal 586994/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 27194, signal 587277/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 27244, signal 587662/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 27294, signal 588034/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 27344, signal 588410/737252 (executing program) 2021/03/03 18:25:58 fetching corpus: 27394, signal 588624/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27444, signal 588901/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27494, signal 589348/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27544, signal 589560/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27594, signal 589884/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27644, signal 590275/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27693, signal 590715/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27743, signal 591119/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27793, signal 591571/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27843, signal 591828/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27893, signal 592362/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27943, signal 592856/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 27993, signal 593271/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 28043, signal 593571/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 28093, signal 593806/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 28143, signal 594156/737253 (executing program) 2021/03/03 18:25:59 fetching corpus: 28193, signal 594528/737253 (executing program) 2021/03/03 18:26:00 fetching corpus: 28243, signal 594975/737253 (executing program) 2021/03/03 18:26:00 fetching corpus: 28293, signal 595279/737253 (executing program) 2021/03/03 18:26:00 fetching corpus: 28343, signal 595564/737253 (executing program) 2021/03/03 18:26:00 fetching corpus: 28393, signal 595827/737256 (executing program) 2021/03/03 18:26:00 fetching corpus: 28443, signal 596247/737258 (executing program) 2021/03/03 18:26:00 fetching corpus: 28493, signal 596512/737258 (executing program) 2021/03/03 18:26:00 fetching corpus: 28543, signal 596984/737260 (executing program) 2021/03/03 18:26:00 fetching corpus: 28593, signal 597300/737264 (executing program) 2021/03/03 18:26:00 fetching corpus: 28643, signal 597795/737264 (executing program) 2021/03/03 18:26:00 fetching corpus: 28693, signal 598035/737264 (executing program) 2021/03/03 18:26:00 fetching corpus: 28743, signal 598504/737264 (executing program) 2021/03/03 18:26:00 fetching corpus: 28793, signal 598866/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 28843, signal 599215/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 28893, signal 599459/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 28943, signal 599748/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 28993, signal 600221/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29043, signal 600636/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29093, signal 600811/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29142, signal 601281/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29192, signal 601771/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29242, signal 602068/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29292, signal 602356/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29342, signal 602665/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29392, signal 602976/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29442, signal 603367/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29492, signal 603592/737264 (executing program) 2021/03/03 18:26:01 fetching corpus: 29542, signal 603872/737265 (executing program) 2021/03/03 18:26:01 fetching corpus: 29592, signal 604573/737265 (executing program) 2021/03/03 18:26:01 fetching corpus: 29642, signal 604851/737265 (executing program) 2021/03/03 18:26:02 fetching corpus: 29692, signal 605173/737265 (executing program) 2021/03/03 18:26:02 fetching corpus: 29742, signal 605454/737275 (executing program) 2021/03/03 18:26:02 fetching corpus: 29792, signal 606200/737275 (executing program) 2021/03/03 18:26:02 fetching corpus: 29841, signal 606545/737277 (executing program) 2021/03/03 18:26:02 fetching corpus: 29891, signal 606866/737277 (executing program) 2021/03/03 18:26:02 fetching corpus: 29941, signal 607072/737277 (executing program) 2021/03/03 18:26:02 fetching corpus: 29991, signal 607410/737286 (executing program) 2021/03/03 18:26:02 fetching corpus: 30041, signal 607668/737286 (executing program) 2021/03/03 18:26:02 fetching corpus: 30091, signal 608198/737286 (executing program) 2021/03/03 18:26:02 fetching corpus: 30141, signal 608519/737286 (executing program) 2021/03/03 18:26:02 fetching corpus: 30191, signal 608777/737286 (executing program) 2021/03/03 18:26:02 fetching corpus: 30240, signal 609154/737289 (executing program) 2021/03/03 18:26:02 fetching corpus: 30289, signal 609682/737289 (executing program) 2021/03/03 18:26:02 fetching corpus: 30339, signal 609964/737289 (executing program) 2021/03/03 18:26:02 fetching corpus: 30389, signal 610118/737289 (executing program) 2021/03/03 18:26:02 fetching corpus: 30439, signal 610432/737289 (executing program) 2021/03/03 18:26:03 fetching corpus: 30489, signal 610641/737289 (executing program) 2021/03/03 18:26:03 fetching corpus: 30539, signal 610982/737289 (executing program) 2021/03/03 18:26:03 fetching corpus: 30589, signal 611208/737289 (executing program) 2021/03/03 18:26:03 fetching corpus: 30639, signal 611561/737289 (executing program) 2021/03/03 18:26:03 fetching corpus: 30689, signal 611874/737289 (executing program) 2021/03/03 18:26:03 fetching corpus: 30739, signal 612841/737289 (executing program) 2021/03/03 18:26:03 fetching corpus: 30789, signal 613079/737289 (executing program) 2021/03/03 18:26:03 fetching corpus: 30839, signal 613383/737308 (executing program) 2021/03/03 18:26:03 fetching corpus: 30889, signal 613601/737308 (executing program) 2021/03/03 18:26:03 fetching corpus: 30939, signal 613888/737308 (executing program) 2021/03/03 18:26:03 fetching corpus: 30989, signal 614292/737308 (executing program) 2021/03/03 18:26:03 fetching corpus: 31039, signal 614611/737308 (executing program) 2021/03/03 18:26:03 fetching corpus: 31089, signal 614900/737308 (executing program) 2021/03/03 18:26:03 fetching corpus: 31139, signal 615311/737308 (executing program) 2021/03/03 18:26:03 fetching corpus: 31189, signal 615509/737308 (executing program) 2021/03/03 18:26:03 fetching corpus: 31239, signal 615685/737308 (executing program) 2021/03/03 18:26:04 fetching corpus: 31289, signal 616004/737308 (executing program) 2021/03/03 18:26:04 fetching corpus: 31339, signal 616328/737308 (executing program) 2021/03/03 18:26:04 fetching corpus: 31389, signal 616596/737308 (executing program) 2021/03/03 18:26:04 fetching corpus: 31439, signal 616955/737308 (executing program) 2021/03/03 18:26:04 fetching corpus: 31489, signal 617201/737308 (executing program) 2021/03/03 18:26:04 fetching corpus: 31539, signal 617498/737308 (executing program) 2021/03/03 18:26:04 fetching corpus: 31589, signal 617794/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 31639, signal 618247/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 31689, signal 618586/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 31739, signal 618980/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 31789, signal 619398/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 31839, signal 619668/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 31889, signal 619945/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 31939, signal 620261/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 31989, signal 620828/737320 (executing program) 2021/03/03 18:26:04 fetching corpus: 32039, signal 621232/737322 (executing program) 2021/03/03 18:26:05 fetching corpus: 32089, signal 621486/737322 (executing program) 2021/03/03 18:26:05 fetching corpus: 32139, signal 621888/737322 (executing program) 2021/03/03 18:26:05 fetching corpus: 32189, signal 622137/737322 (executing program) 2021/03/03 18:26:05 fetching corpus: 32238, signal 622351/737322 (executing program) 2021/03/03 18:26:05 fetching corpus: 32288, signal 622601/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32338, signal 622823/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32388, signal 623080/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32437, signal 623286/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32487, signal 623794/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32537, signal 624194/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32587, signal 624541/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32637, signal 624880/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32687, signal 625167/737325 (executing program) 2021/03/03 18:26:05 fetching corpus: 32737, signal 625422/737325 (executing program) 2021/03/03 18:26:06 fetching corpus: 32787, signal 625816/737325 (executing program) 2021/03/03 18:26:06 fetching corpus: 32837, signal 626020/737325 (executing program) 2021/03/03 18:26:06 fetching corpus: 32887, signal 626241/737325 (executing program) 2021/03/03 18:26:06 fetching corpus: 32937, signal 626603/737325 (executing program) 2021/03/03 18:26:06 fetching corpus: 32987, signal 626896/737325 (executing program) 2021/03/03 18:26:06 fetching corpus: 33037, signal 627174/737325 (executing program) 2021/03/03 18:26:06 fetching corpus: 33087, signal 627498/737325 (executing program) 2021/03/03 18:26:06 fetching corpus: 33137, signal 627731/737387 (executing program) 2021/03/03 18:26:06 fetching corpus: 33187, signal 628041/737387 (executing program) 2021/03/03 18:26:06 fetching corpus: 33237, signal 628377/737390 (executing program) 2021/03/03 18:26:06 fetching corpus: 33287, signal 628700/737390 (executing program) 2021/03/03 18:26:06 fetching corpus: 33337, signal 628919/737390 (executing program) 2021/03/03 18:26:06 fetching corpus: 33387, signal 629210/737390 (executing program) 2021/03/03 18:26:06 fetching corpus: 33437, signal 629527/737390 (executing program) 2021/03/03 18:26:06 fetching corpus: 33487, signal 629802/737390 (executing program) 2021/03/03 18:26:06 fetching corpus: 33537, signal 629975/737390 (executing program) 2021/03/03 18:26:06 fetching corpus: 33587, signal 630339/737390 (executing program) 2021/03/03 18:26:07 fetching corpus: 33637, signal 630562/737390 (executing program) 2021/03/03 18:26:07 fetching corpus: 33687, signal 630822/737390 (executing program) 2021/03/03 18:26:07 fetching corpus: 33737, signal 630999/737390 (executing program) 2021/03/03 18:26:07 fetching corpus: 33787, signal 631357/737390 (executing program) 2021/03/03 18:26:07 fetching corpus: 33836, signal 631800/737393 (executing program) 2021/03/03 18:26:07 fetching corpus: 33886, signal 632092/737393 (executing program) 2021/03/03 18:26:07 fetching corpus: 33936, signal 632415/737393 (executing program) 2021/03/03 18:26:07 fetching corpus: 33986, signal 632734/737393 (executing program) 2021/03/03 18:26:07 fetching corpus: 34036, signal 632968/737393 (executing program) 2021/03/03 18:26:07 fetching corpus: 34086, signal 633292/737393 (executing program) 2021/03/03 18:26:07 fetching corpus: 34136, signal 633564/737393 (executing program) 2021/03/03 18:26:08 fetching corpus: 34186, signal 633791/737393 (executing program) 2021/03/03 18:26:08 fetching corpus: 34236, signal 634037/737393 (executing program) 2021/03/03 18:26:08 fetching corpus: 34286, signal 634265/737393 (executing program) 2021/03/03 18:26:08 fetching corpus: 34335, signal 634510/737393 (executing program) 2021/03/03 18:26:08 fetching corpus: 34385, signal 634803/737401 (executing program) 2021/03/03 18:26:08 fetching corpus: 34435, signal 635112/737401 (executing program) 2021/03/03 18:26:08 fetching corpus: 34485, signal 635417/737402 (executing program) 2021/03/03 18:26:08 fetching corpus: 34535, signal 635756/737402 (executing program) 2021/03/03 18:26:08 fetching corpus: 34585, signal 636143/737402 (executing program) 2021/03/03 18:26:08 fetching corpus: 34635, signal 636310/737402 (executing program) 2021/03/03 18:26:08 fetching corpus: 34685, signal 636564/737402 (executing program) 2021/03/03 18:26:08 fetching corpus: 34735, signal 637547/737402 (executing program) 2021/03/03 18:26:08 fetching corpus: 34785, signal 637843/737403 (executing program) 2021/03/03 18:26:08 fetching corpus: 34835, signal 638076/737403 (executing program) 2021/03/03 18:26:08 fetching corpus: 34885, signal 638299/737403 (executing program) 2021/03/03 18:26:09 fetching corpus: 34935, signal 638748/737407 (executing program) 2021/03/03 18:26:09 fetching corpus: 34985, signal 638944/737407 (executing program) 2021/03/03 18:26:09 fetching corpus: 35035, signal 639124/737407 (executing program) 2021/03/03 18:26:09 fetching corpus: 35085, signal 639486/737407 (executing program) 2021/03/03 18:26:09 fetching corpus: 35135, signal 639647/737409 (executing program) 2021/03/03 18:26:09 fetching corpus: 35185, signal 639833/737409 (executing program) 2021/03/03 18:26:09 fetching corpus: 35235, signal 640035/737409 (executing program) 2021/03/03 18:26:09 fetching corpus: 35285, signal 640239/737451 (executing program) 2021/03/03 18:26:09 fetching corpus: 35335, signal 640571/737451 (executing program) 2021/03/03 18:26:09 fetching corpus: 35385, signal 640809/737451 (executing program) 2021/03/03 18:26:09 fetching corpus: 35435, signal 641124/737451 (executing program) 2021/03/03 18:26:09 fetching corpus: 35485, signal 641375/737466 (executing program) 2021/03/03 18:26:09 fetching corpus: 35535, signal 641720/737466 (executing program) 2021/03/03 18:26:09 fetching corpus: 35585, signal 641888/737466 (executing program) 2021/03/03 18:26:09 fetching corpus: 35635, signal 642259/737466 (executing program) 2021/03/03 18:26:09 fetching corpus: 35685, signal 642568/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 35735, signal 642807/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 35785, signal 643065/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 35835, signal 643361/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 35885, signal 643684/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 35935, signal 643982/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 35985, signal 644257/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36035, signal 644632/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36085, signal 644901/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36135, signal 645300/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36185, signal 645632/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36235, signal 645885/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36285, signal 646421/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36335, signal 646638/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36385, signal 646888/737466 (executing program) 2021/03/03 18:26:10 fetching corpus: 36435, signal 647144/737466 (executing program) 2021/03/03 18:26:11 fetching corpus: 36484, signal 647376/737466 (executing program) 2021/03/03 18:26:11 fetching corpus: 36534, signal 647775/737466 (executing program) 2021/03/03 18:26:11 fetching corpus: 36584, signal 648147/737466 (executing program) 2021/03/03 18:26:11 fetching corpus: 36634, signal 648368/737466 (executing program) 2021/03/03 18:26:11 fetching corpus: 36683, signal 648625/737466 (executing program) 2021/03/03 18:26:11 fetching corpus: 36733, signal 648900/737480 (executing program) 2021/03/03 18:26:11 fetching corpus: 36783, signal 649300/737480 (executing program) 2021/03/03 18:26:11 fetching corpus: 36833, signal 649570/737480 (executing program) 2021/03/03 18:26:11 fetching corpus: 36883, signal 649809/737480 (executing program) 2021/03/03 18:26:11 fetching corpus: 36933, signal 650053/737480 (executing program) 2021/03/03 18:26:11 fetching corpus: 36983, signal 650342/737480 (executing program) 2021/03/03 18:26:11 fetching corpus: 37033, signal 650731/737480 (executing program) 2021/03/03 18:26:12 fetching corpus: 37083, signal 651001/737480 (executing program) 2021/03/03 18:26:12 fetching corpus: 37133, signal 651411/737480 (executing program) 2021/03/03 18:26:12 fetching corpus: 37183, signal 651885/737486 (executing program) 2021/03/03 18:26:12 fetching corpus: 37233, signal 652094/737487 (executing program) 2021/03/03 18:26:12 fetching corpus: 37283, signal 652436/737487 (executing program) 2021/03/03 18:26:12 fetching corpus: 37333, signal 652739/737501 (executing program) 2021/03/03 18:26:12 fetching corpus: 37383, signal 653029/737501 (executing program) 2021/03/03 18:26:12 fetching corpus: 37433, signal 653195/737506 (executing program) 2021/03/03 18:26:12 fetching corpus: 37483, signal 653447/737506 (executing program) 2021/03/03 18:26:12 fetching corpus: 37533, signal 653672/737506 (executing program) 2021/03/03 18:26:12 fetching corpus: 37583, signal 653938/737506 (executing program) 2021/03/03 18:26:12 fetching corpus: 37632, signal 654769/737506 (executing program) 2021/03/03 18:26:12 fetching corpus: 37682, signal 655163/737506 (executing program) 2021/03/03 18:26:12 fetching corpus: 37732, signal 655493/737506 (executing program) 2021/03/03 18:26:12 fetching corpus: 37781, signal 655797/737506 (executing program) 2021/03/03 18:26:12 fetching corpus: 37831, signal 655974/737506 (executing program) 2021/03/03 18:26:13 fetching corpus: 37881, signal 656249/737506 (executing program) 2021/03/03 18:26:13 fetching corpus: 37931, signal 656433/737506 (executing program) 2021/03/03 18:26:13 fetching corpus: 37981, signal 656680/737506 (executing program) 2021/03/03 18:26:13 fetching corpus: 38031, signal 656952/737506 (executing program) 2021/03/03 18:26:13 fetching corpus: 38081, signal 657176/737510 (executing program) 2021/03/03 18:26:13 fetching corpus: 38131, signal 657360/737510 (executing program) 2021/03/03 18:26:13 fetching corpus: 38181, signal 657553/737511 (executing program) 2021/03/03 18:26:13 fetching corpus: 38231, signal 657788/737511 (executing program) 2021/03/03 18:26:13 fetching corpus: 38281, signal 658031/737511 (executing program) 2021/03/03 18:26:13 fetching corpus: 38331, signal 658199/737512 (executing program) 2021/03/03 18:26:13 fetching corpus: 38381, signal 658464/737512 (executing program) 2021/03/03 18:26:13 fetching corpus: 38430, signal 658698/737533 (executing program) 2021/03/03 18:26:13 fetching corpus: 38480, signal 658926/737533 (executing program) 2021/03/03 18:26:13 fetching corpus: 38530, signal 659191/737533 (executing program) 2021/03/03 18:26:13 fetching corpus: 38580, signal 659610/737533 (executing program) 2021/03/03 18:26:13 fetching corpus: 38630, signal 659852/737533 (executing program) 2021/03/03 18:26:13 fetching corpus: 38680, signal 660089/737533 (executing program) 2021/03/03 18:26:13 fetching corpus: 38730, signal 660363/737533 (executing program) 2021/03/03 18:26:14 fetching corpus: 38780, signal 660577/737533 (executing program) 2021/03/03 18:26:14 fetching corpus: 38830, signal 660813/737533 (executing program) 2021/03/03 18:26:14 fetching corpus: 38880, signal 661126/737533 (executing program) 2021/03/03 18:26:14 fetching corpus: 38930, signal 661328/737533 (executing program) 2021/03/03 18:26:14 fetching corpus: 38980, signal 661597/737533 (executing program) 2021/03/03 18:26:14 fetching corpus: 39030, signal 661785/737533 (executing program) 2021/03/03 18:26:14 fetching corpus: 39080, signal 662185/737535 (executing program) 2021/03/03 18:26:14 fetching corpus: 39130, signal 662390/737535 (executing program) 2021/03/03 18:26:14 fetching corpus: 39180, signal 662611/737535 (executing program) 2021/03/03 18:26:14 fetching corpus: 39230, signal 662866/737535 (executing program) 2021/03/03 18:26:14 fetching corpus: 39280, signal 663029/737535 (executing program) 2021/03/03 18:26:14 fetching corpus: 39330, signal 663223/737535 (executing program) 2021/03/03 18:26:14 fetching corpus: 39380, signal 663460/737535 (executing program) 2021/03/03 18:26:15 fetching corpus: 39430, signal 663667/737535 (executing program) 2021/03/03 18:26:15 fetching corpus: 39480, signal 663834/737535 (executing program) 2021/03/03 18:26:15 fetching corpus: 39530, signal 664101/737535 (executing program) 2021/03/03 18:26:15 fetching corpus: 39579, signal 664360/737540 (executing program) 2021/03/03 18:26:15 fetching corpus: 39629, signal 664614/737542 (executing program) 2021/03/03 18:26:15 fetching corpus: 39678, signal 664887/737542 (executing program) 2021/03/03 18:26:15 fetching corpus: 39728, signal 665188/737542 (executing program) 2021/03/03 18:26:15 fetching corpus: 39778, signal 665415/737542 (executing program) 2021/03/03 18:26:15 fetching corpus: 39828, signal 665719/737542 (executing program) 2021/03/03 18:26:15 fetching corpus: 39877, signal 665865/737542 (executing program) 2021/03/03 18:26:15 fetching corpus: 39927, signal 666077/737542 (executing program) 2021/03/03 18:26:15 fetching corpus: 39977, signal 666251/737542 (executing program) 2021/03/03 18:26:15 fetching corpus: 40026, signal 666524/737548 (executing program) 2021/03/03 18:26:16 fetching corpus: 40076, signal 666770/737548 (executing program) 2021/03/03 18:26:16 fetching corpus: 40126, signal 667058/737548 (executing program) 2021/03/03 18:26:16 fetching corpus: 40176, signal 667249/737559 (executing program) 2021/03/03 18:26:16 fetching corpus: 40225, signal 667414/737559 (executing program) 2021/03/03 18:26:16 fetching corpus: 40275, signal 667799/737559 (executing program) 2021/03/03 18:26:16 fetching corpus: 40325, signal 667976/737561 (executing program) 2021/03/03 18:26:16 fetching corpus: 40375, signal 668140/737561 (executing program) 2021/03/03 18:26:16 fetching corpus: 40425, signal 668425/737561 (executing program) 2021/03/03 18:26:16 fetching corpus: 40475, signal 668705/737561 (executing program) 2021/03/03 18:26:16 fetching corpus: 40525, signal 668978/737561 (executing program) 2021/03/03 18:26:16 fetching corpus: 40574, signal 669239/737563 (executing program) 2021/03/03 18:26:16 fetching corpus: 40624, signal 669574/737563 (executing program) 2021/03/03 18:26:16 fetching corpus: 40674, signal 669833/737563 (executing program) 2021/03/03 18:26:16 fetching corpus: 40724, signal 670028/737563 (executing program) 2021/03/03 18:26:16 fetching corpus: 40774, signal 670249/737563 (executing program) 2021/03/03 18:26:16 fetching corpus: 40823, signal 670624/737567 (executing program) 2021/03/03 18:26:16 fetching corpus: 40873, signal 670909/737574 (executing program) 2021/03/03 18:26:16 fetching corpus: 40923, signal 671137/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 40973, signal 671374/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 41023, signal 671755/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 41073, signal 671911/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 41123, signal 672049/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 41173, signal 672317/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 41223, signal 672770/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 41273, signal 672969/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 41323, signal 673277/737574 (executing program) 2021/03/03 18:26:17 fetching corpus: 41373, signal 673538/737576 (executing program) 2021/03/03 18:26:17 fetching corpus: 41423, signal 673698/737589 (executing program) 2021/03/03 18:26:17 fetching corpus: 41473, signal 673848/737589 (executing program) 2021/03/03 18:26:17 fetching corpus: 41523, signal 674031/737589 (executing program) 2021/03/03 18:26:17 fetching corpus: 41573, signal 674255/737589 (executing program) 2021/03/03 18:26:17 fetching corpus: 41623, signal 674463/737589 (executing program) 2021/03/03 18:26:17 fetching corpus: 41673, signal 674697/737589 (executing program) 2021/03/03 18:26:17 fetching corpus: 41723, signal 674927/737589 (executing program) 2021/03/03 18:26:17 fetching corpus: 41773, signal 675070/737589 (executing program) 2021/03/03 18:26:17 fetching corpus: 41823, signal 675258/737589 (executing program) 2021/03/03 18:26:18 fetching corpus: 41873, signal 675557/737589 (executing program) 2021/03/03 18:26:18 fetching corpus: 41923, signal 675806/737643 (executing program) 2021/03/03 18:26:18 fetching corpus: 41973, signal 676093/737643 (executing program) 2021/03/03 18:26:18 fetching corpus: 42023, signal 676442/737643 (executing program) 2021/03/03 18:26:18 fetching corpus: 42073, signal 676603/737643 (executing program) 2021/03/03 18:26:18 fetching corpus: 42123, signal 676797/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42173, signal 676985/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42223, signal 677221/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42273, signal 677555/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42323, signal 677706/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42373, signal 677936/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42423, signal 678195/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42473, signal 678387/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42523, signal 678595/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42573, signal 678906/737644 (executing program) 2021/03/03 18:26:18 fetching corpus: 42623, signal 679062/737644 (executing program) 2021/03/03 18:26:19 fetching corpus: 42673, signal 679317/737644 (executing program) 2021/03/03 18:26:19 fetching corpus: 42723, signal 679580/737644 (executing program) 2021/03/03 18:26:19 fetching corpus: 42773, signal 679812/737644 (executing program) 2021/03/03 18:26:19 fetching corpus: 42823, signal 680059/737644 (executing program) 2021/03/03 18:26:19 fetching corpus: 42873, signal 680251/737644 (executing program) 2021/03/03 18:26:19 fetching corpus: 42923, signal 680598/737690 (executing program) 2021/03/03 18:26:19 fetching corpus: 42972, signal 680845/737690 (executing program) 2021/03/03 18:26:19 fetching corpus: 43021, signal 681341/737690 (executing program) 2021/03/03 18:26:19 fetching corpus: 43071, signal 681535/737690 (executing program) 2021/03/03 18:26:19 fetching corpus: 43121, signal 681703/737693 (executing program) 2021/03/03 18:26:19 fetching corpus: 43171, signal 681894/737693 (executing program) 2021/03/03 18:26:20 fetching corpus: 43221, signal 682125/737693 (executing program) 2021/03/03 18:26:20 fetching corpus: 43271, signal 682281/737693 (executing program) 2021/03/03 18:26:20 fetching corpus: 43321, signal 682459/737693 (executing program) 2021/03/03 18:26:20 fetching corpus: 43371, signal 682748/737693 (executing program) 2021/03/03 18:26:20 fetching corpus: 43421, signal 682978/737693 (executing program) 2021/03/03 18:26:20 fetching corpus: 43471, signal 683193/737693 (executing program) 2021/03/03 18:26:20 fetching corpus: 43521, signal 683442/737694 (executing program) 2021/03/03 18:26:20 fetching corpus: 43571, signal 683612/737694 (executing program) 2021/03/03 18:26:20 fetching corpus: 43621, signal 683798/737694 (executing program) 2021/03/03 18:26:20 fetching corpus: 43671, signal 684031/737694 (executing program) 2021/03/03 18:26:20 fetching corpus: 43721, signal 684381/737694 (executing program) 2021/03/03 18:26:20 fetching corpus: 43771, signal 684658/737694 (executing program) 2021/03/03 18:26:20 fetching corpus: 43821, signal 684934/737695 (executing program) 2021/03/03 18:26:20 fetching corpus: 43871, signal 685126/737695 (executing program) 2021/03/03 18:26:20 fetching corpus: 43921, signal 685304/737712 (executing program) 2021/03/03 18:26:20 fetching corpus: 43971, signal 685470/737712 (executing program) 2021/03/03 18:26:20 fetching corpus: 44021, signal 685631/737712 (executing program) 2021/03/03 18:26:20 fetching corpus: 44071, signal 685859/737712 (executing program) 2021/03/03 18:26:20 fetching corpus: 44121, signal 686030/737712 (executing program) 2021/03/03 18:26:21 fetching corpus: 44171, signal 686286/737725 (executing program) 2021/03/03 18:26:21 fetching corpus: 44221, signal 686461/737725 (executing program) 2021/03/03 18:26:21 fetching corpus: 44271, signal 686730/737725 (executing program) 2021/03/03 18:26:21 fetching corpus: 44321, signal 686950/737725 (executing program) 2021/03/03 18:26:21 fetching corpus: 44371, signal 687185/737725 (executing program) 2021/03/03 18:26:21 fetching corpus: 44421, signal 687425/737725 (executing program) 2021/03/03 18:26:21 fetching corpus: 44471, signal 687753/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44521, signal 687967/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44571, signal 688249/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44621, signal 688457/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44671, signal 688853/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44721, signal 689143/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44771, signal 689351/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44821, signal 689537/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44871, signal 689778/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44921, signal 690027/737740 (executing program) 2021/03/03 18:26:21 fetching corpus: 44971, signal 690251/737740 (executing program) 2021/03/03 18:26:22 fetching corpus: 45021, signal 690466/737740 (executing program) 2021/03/03 18:26:22 fetching corpus: 45070, signal 690703/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45120, signal 690913/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45170, signal 691116/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45220, signal 691304/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45270, signal 691607/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45320, signal 691874/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45370, signal 692085/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45420, signal 692320/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45470, signal 692548/737741 (executing program) 2021/03/03 18:26:22 fetching corpus: 45520, signal 692736/737745 (executing program) 2021/03/03 18:26:22 fetching corpus: 45570, signal 692949/737745 (executing program) 2021/03/03 18:26:22 fetching corpus: 45619, signal 693163/737748 (executing program) 2021/03/03 18:26:22 fetching corpus: 45668, signal 693364/737749 (executing program) 2021/03/03 18:26:22 fetching corpus: 45717, signal 693512/737750 (executing program) 2021/03/03 18:26:22 fetching corpus: 45767, signal 693790/737750 (executing program) 2021/03/03 18:26:22 fetching corpus: 45817, signal 694197/737760 (executing program) 2021/03/03 18:26:22 fetching corpus: 45867, signal 694387/737760 (executing program) 2021/03/03 18:26:23 fetching corpus: 45917, signal 694535/737760 (executing program) 2021/03/03 18:26:23 fetching corpus: 45967, signal 694676/737761 (executing program) 2021/03/03 18:26:23 fetching corpus: 46017, signal 694949/737761 (executing program) 2021/03/03 18:26:23 fetching corpus: 46067, signal 695225/737761 (executing program) 2021/03/03 18:26:23 fetching corpus: 46117, signal 695454/737761 (executing program) 2021/03/03 18:26:23 fetching corpus: 46167, signal 695687/737762 (executing program) 2021/03/03 18:26:23 fetching corpus: 46217, signal 695837/737762 (executing program) 2021/03/03 18:26:23 fetching corpus: 46267, signal 695996/737764 (executing program) 2021/03/03 18:26:23 fetching corpus: 46317, signal 696200/737766 (executing program) 2021/03/03 18:26:23 fetching corpus: 46367, signal 696429/737766 (executing program) 2021/03/03 18:26:23 fetching corpus: 46417, signal 696602/737766 (executing program) 2021/03/03 18:26:23 fetching corpus: 46466, signal 696810/737768 (executing program) 2021/03/03 18:26:23 fetching corpus: 46516, signal 697152/737768 (executing program) 2021/03/03 18:26:24 fetching corpus: 46566, signal 697339/737768 (executing program) 2021/03/03 18:26:24 fetching corpus: 46616, signal 697505/737768 (executing program) 2021/03/03 18:26:24 fetching corpus: 46666, signal 697687/737768 (executing program) 2021/03/03 18:26:24 fetching corpus: 46716, signal 697889/737768 (executing program) 2021/03/03 18:26:24 fetching corpus: 46766, signal 698039/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 46816, signal 698379/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 46866, signal 698659/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 46916, signal 698886/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 46966, signal 699073/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 47016, signal 699278/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 47066, signal 699420/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 47116, signal 699588/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 47166, signal 699796/737774 (executing program) 2021/03/03 18:26:24 fetching corpus: 47216, signal 700032/737774 (executing program) 2021/03/03 18:26:25 fetching corpus: 47266, signal 700270/737774 (executing program) 2021/03/03 18:26:25 fetching corpus: 47316, signal 700435/737774 (executing program) 2021/03/03 18:26:25 fetching corpus: 47366, signal 700764/737774 (executing program) 2021/03/03 18:26:25 fetching corpus: 47415, signal 700911/737774 (executing program) 2021/03/03 18:26:25 fetching corpus: 47465, signal 701207/737782 (executing program) 2021/03/03 18:26:25 fetching corpus: 47515, signal 701388/737783 (executing program) 2021/03/03 18:26:25 fetching corpus: 47565, signal 701604/737785 (executing program) 2021/03/03 18:26:25 fetching corpus: 47614, signal 701891/737798 (executing program) 2021/03/03 18:26:25 fetching corpus: 47664, signal 702080/737798 (executing program) 2021/03/03 18:26:25 fetching corpus: 47713, signal 702362/737798 (executing program) 2021/03/03 18:26:25 fetching corpus: 47763, signal 702590/737798 (executing program) 2021/03/03 18:26:25 fetching corpus: 47813, signal 702722/737800 (executing program) 2021/03/03 18:26:25 fetching corpus: 47863, signal 702910/737801 (executing program) 2021/03/03 18:26:25 fetching corpus: 47913, signal 703130/737802 (executing program) 2021/03/03 18:26:25 fetching corpus: 47963, signal 703353/737802 (executing program) 2021/03/03 18:26:25 fetching corpus: 48012, signal 703658/737808 (executing program) 2021/03/03 18:26:25 fetching corpus: 48062, signal 703830/737808 (executing program) 2021/03/03 18:26:26 fetching corpus: 48112, signal 704041/737808 (executing program) 2021/03/03 18:26:26 fetching corpus: 48162, signal 704225/737808 (executing program) 2021/03/03 18:26:26 fetching corpus: 48212, signal 704383/737816 (executing program) 2021/03/03 18:26:26 fetching corpus: 48262, signal 704563/737816 (executing program) 2021/03/03 18:26:26 fetching corpus: 48312, signal 704707/737816 (executing program) 2021/03/03 18:26:26 fetching corpus: 48362, signal 705050/737816 (executing program) 2021/03/03 18:26:26 fetching corpus: 48412, signal 705214/737818 (executing program) 2021/03/03 18:26:26 fetching corpus: 48462, signal 705463/737833 (executing program) 2021/03/03 18:26:26 fetching corpus: 48512, signal 705738/737833 (executing program) 2021/03/03 18:26:26 fetching corpus: 48562, signal 706086/737833 (executing program) 2021/03/03 18:26:26 fetching corpus: 48612, signal 706320/737833 (executing program) 2021/03/03 18:26:26 fetching corpus: 48662, signal 706536/737833 (executing program) 2021/03/03 18:26:26 fetching corpus: 48712, signal 706719/737833 (executing program) 2021/03/03 18:26:26 fetching corpus: 48762, signal 706954/737833 (executing program) 2021/03/03 18:26:26 fetching corpus: 48812, signal 707170/737841 (executing program) 2021/03/03 18:26:26 fetching corpus: 48862, signal 707471/737842 (executing program) 2021/03/03 18:26:26 fetching corpus: 48912, signal 707682/737842 (executing program) 2021/03/03 18:26:27 fetching corpus: 48962, signal 707872/737926 (executing program) 2021/03/03 18:26:27 fetching corpus: 49012, signal 708050/737926 (executing program) 2021/03/03 18:26:27 fetching corpus: 49062, signal 708234/737926 (executing program) 2021/03/03 18:26:27 fetching corpus: 49112, signal 708426/737926 (executing program) 2021/03/03 18:26:27 fetching corpus: 49162, signal 708631/737926 (executing program) 2021/03/03 18:26:27 fetching corpus: 49212, signal 708810/737990 (executing program) 2021/03/03 18:26:27 fetching corpus: 49262, signal 709017/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49312, signal 709176/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49362, signal 709447/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49412, signal 709646/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49462, signal 709956/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49512, signal 710144/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49562, signal 710393/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49611, signal 710628/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49661, signal 710964/737992 (executing program) 2021/03/03 18:26:27 fetching corpus: 49710, signal 711232/737992 (executing program) 2021/03/03 18:26:28 fetching corpus: 49760, signal 711455/737992 (executing program) 2021/03/03 18:26:28 fetching corpus: 49810, signal 711622/737992 (executing program) 2021/03/03 18:26:28 fetching corpus: 49860, signal 711847/737992 (executing program) 2021/03/03 18:26:28 fetching corpus: 49910, signal 712018/737994 (executing program) 2021/03/03 18:26:28 fetching corpus: 49960, signal 712214/737994 (executing program) 2021/03/03 18:26:28 fetching corpus: 50010, signal 712390/737996 (executing program) 2021/03/03 18:26:28 fetching corpus: 50059, signal 712595/738025 (executing program) 2021/03/03 18:26:28 fetching corpus: 50108, signal 712793/738025 (executing program) 2021/03/03 18:26:28 fetching corpus: 50156, signal 713014/738025 (executing program) 2021/03/03 18:26:28 fetching corpus: 50206, signal 713152/738028 (executing program) 2021/03/03 18:26:29 fetching corpus: 50256, signal 713385/738028 (executing program) 2021/03/03 18:26:29 fetching corpus: 50306, signal 713607/738065 (executing program) 2021/03/03 18:26:29 fetching corpus: 50356, signal 713914/738065 (executing program) 2021/03/03 18:26:29 fetching corpus: 50406, signal 714092/738070 (executing program) 2021/03/03 18:26:29 fetching corpus: 50455, signal 714306/738072 (executing program) 2021/03/03 18:26:29 fetching corpus: 50505, signal 714453/738074 (executing program) 2021/03/03 18:26:29 fetching corpus: 50555, signal 714672/738074 (executing program) 2021/03/03 18:26:29 fetching corpus: 50605, signal 714934/738074 (executing program) 2021/03/03 18:26:29 fetching corpus: 50655, signal 715100/738075 (executing program) 2021/03/03 18:26:29 fetching corpus: 50705, signal 715241/738075 (executing program) 2021/03/03 18:26:29 fetching corpus: 50754, signal 715414/738075 (executing program) 2021/03/03 18:26:29 fetching corpus: 50803, signal 715563/738099 (executing program) 2021/03/03 18:26:29 fetching corpus: 50853, signal 715791/738099 (executing program) 2021/03/03 18:26:29 fetching corpus: 50903, signal 716045/738101 (executing program) 2021/03/03 18:26:29 fetching corpus: 50953, signal 716271/738101 (executing program) 2021/03/03 18:26:29 fetching corpus: 51003, signal 716428/738101 (executing program) 2021/03/03 18:26:29 fetching corpus: 51053, signal 716950/738423 (executing program) 2021/03/03 18:26:30 fetching corpus: 51103, signal 717110/738423 (executing program) 2021/03/03 18:26:30 fetching corpus: 51152, signal 717250/738423 (executing program) 2021/03/03 18:26:30 fetching corpus: 51202, signal 717401/738423 (executing program) 2021/03/03 18:26:30 fetching corpus: 51252, signal 717628/738423 (executing program) 2021/03/03 18:26:30 fetching corpus: 51300, signal 717861/738423 (executing program) 2021/03/03 18:26:30 fetching corpus: 51350, signal 718030/738423 (executing program) 2021/03/03 18:26:30 fetching corpus: 51400, signal 718235/738423 (executing program) 2021/03/03 18:26:30 fetching corpus: 51450, signal 718482/738427 (executing program) 2021/03/03 18:26:30 fetching corpus: 51499, signal 718683/738427 (executing program) 2021/03/03 18:26:30 fetching corpus: 51549, signal 719087/738428 (executing program) 2021/03/03 18:26:30 fetching corpus: 51599, signal 719297/738429 (executing program) 2021/03/03 18:26:30 fetching corpus: 51649, signal 719471/738432 (executing program) 2021/03/03 18:26:30 fetching corpus: 51699, signal 719626/738434 (executing program) 2021/03/03 18:26:30 fetching corpus: 51749, signal 719781/738440 (executing program) 2021/03/03 18:26:30 fetching corpus: 51798, signal 719976/738446 (executing program) 2021/03/03 18:26:30 fetching corpus: 51847, signal 720149/738447 (executing program) 2021/03/03 18:26:30 fetching corpus: 51897, signal 720377/738447 (executing program) 2021/03/03 18:26:30 fetching corpus: 51947, signal 720599/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 51997, signal 720778/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52047, signal 720926/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52097, signal 721211/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52147, signal 721340/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52197, signal 721507/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52247, signal 721725/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52295, signal 721895/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52345, signal 722184/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52395, signal 722438/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52445, signal 722685/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52495, signal 722899/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52545, signal 723169/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52595, signal 723304/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52645, signal 723606/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52695, signal 723844/738449 (executing program) 2021/03/03 18:26:31 fetching corpus: 52745, signal 723984/738456 (executing program) 2021/03/03 18:26:32 fetching corpus: 52795, signal 724192/738456 (executing program) 2021/03/03 18:26:32 fetching corpus: 52845, signal 724363/738456 (executing program) 2021/03/03 18:26:32 fetching corpus: 52895, signal 724566/738456 (executing program) 2021/03/03 18:26:32 fetching corpus: 52944, signal 724766/738456 (executing program) 2021/03/03 18:26:32 fetching corpus: 52994, signal 724992/738456 (executing program) 2021/03/03 18:26:32 fetching corpus: 53044, signal 725262/738457 (executing program) 2021/03/03 18:26:32 fetching corpus: 53094, signal 725546/738461 (executing program) 2021/03/03 18:26:32 fetching corpus: 53144, signal 725704/738461 (executing program) 2021/03/03 18:26:32 fetching corpus: 53194, signal 725951/738461 (executing program) 2021/03/03 18:26:32 fetching corpus: 53244, signal 726202/738461 (executing program) 2021/03/03 18:26:32 fetching corpus: 53294, signal 726457/738461 (executing program) 2021/03/03 18:26:32 fetching corpus: 53344, signal 726690/738472 (executing program) 2021/03/03 18:26:32 fetching corpus: 53394, signal 727124/738472 (executing program) 2021/03/03 18:26:32 fetching corpus: 53444, signal 727284/738472 (executing program) 2021/03/03 18:26:32 fetching corpus: 53494, signal 727485/738472 (executing program) 2021/03/03 18:26:32 fetching corpus: 53543, signal 727696/738472 (executing program) 2021/03/03 18:26:32 fetching corpus: 53593, signal 728122/738472 (executing program) 2021/03/03 18:26:33 fetching corpus: 53643, signal 728284/738490 (executing program) 2021/03/03 18:26:33 fetching corpus: 53693, signal 728548/738500 (executing program) 2021/03/03 18:26:33 fetching corpus: 53743, signal 728754/738500 (executing program) 2021/03/03 18:26:33 fetching corpus: 53793, signal 728976/738500 (executing program) 2021/03/03 18:26:33 fetching corpus: 53843, signal 729192/738500 (executing program) 2021/03/03 18:26:33 fetching corpus: 53893, signal 729448/738500 (executing program) 2021/03/03 18:26:33 fetching corpus: 53943, signal 729622/738508 (executing program) 2021/03/03 18:26:33 fetching corpus: 53993, signal 729980/738508 (executing program) 2021/03/03 18:26:33 fetching corpus: 54043, signal 730209/738508 (executing program) 2021/03/03 18:26:33 fetching corpus: 54093, signal 730500/738508 (executing program) 2021/03/03 18:26:33 fetching corpus: 54143, signal 730708/738533 (executing program) 2021/03/03 18:26:33 fetching corpus: 54193, signal 730886/738534 (executing program) 2021/03/03 18:26:33 fetching corpus: 54243, signal 731035/738534 (executing program) 2021/03/03 18:26:33 fetching corpus: 54293, signal 731234/738534 (executing program) 2021/03/03 18:26:34 fetching corpus: 54343, signal 731522/738535 (executing program) 2021/03/03 18:26:34 fetching corpus: 54393, signal 731663/738535 (executing program) 2021/03/03 18:26:34 fetching corpus: 54443, signal 731832/738535 (executing program) 2021/03/03 18:26:34 fetching corpus: 54493, signal 731994/738535 (executing program) 2021/03/03 18:26:34 fetching corpus: 54543, signal 732126/738535 (executing program) 2021/03/03 18:26:34 fetching corpus: 54593, signal 732292/738536 (executing program) 2021/03/03 18:26:34 fetching corpus: 54643, signal 732655/738536 (executing program) 2021/03/03 18:26:34 fetching corpus: 54688, signal 732797/738602 (executing program) 2021/03/03 18:26:34 fetching corpus: 54688, signal 732797/738602 (executing program) [ 133.570264][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.576679][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/03 18:26:36 starting 6 fuzzer processes 18:26:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) 18:26:37 executing program 1: clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) 18:26:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 18:26:37 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fa1d824096050100b0302000000109021b0001000000000904000001b5e20d00090581"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x10, "b1e701e28f63ebeed87a7d2d444191e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 18:26:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x25, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 137.108503][ T8386] IPVS: ftp: loaded support on port[0] = 21 [ 137.270906][ T8388] IPVS: ftp: loaded support on port[0] = 21 18:26:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) [ 137.454712][ T8386] chnl_net:caif_netlink_parms(): no params data found [ 137.612937][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 137.656745][ T8386] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.666024][ T8386] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.675344][ T8386] device bridge_slave_0 entered promiscuous mode [ 137.692184][ T8388] chnl_net:caif_netlink_parms(): no params data found [ 137.703839][ T8386] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.711645][ T8386] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.720325][ T8386] device bridge_slave_1 entered promiscuous mode [ 137.859706][ T8386] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.896459][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 137.940133][ T8386] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.987737][ T8386] team0: Port device team_slave_0 added [ 137.997786][ T8386] team0: Port device team_slave_1 added [ 138.037728][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.048401][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.076507][ T8386] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.092290][ T8386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.099355][ T8386] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.129155][ T8386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.153471][ T8388] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.167212][ T8388] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.182066][ T8388] device bridge_slave_0 entered promiscuous mode [ 138.209060][ T8388] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.216276][ T8388] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.227232][ T8388] device bridge_slave_1 entered promiscuous mode [ 138.296768][ T8388] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.332714][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 138.365459][ T8388] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.392767][ T8386] device hsr_slave_0 entered promiscuous mode [ 138.402867][ T8386] device hsr_slave_1 entered promiscuous mode [ 138.460459][ T8388] team0: Port device team_slave_0 added [ 138.485898][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 138.499695][ T8388] team0: Port device team_slave_1 added [ 138.607419][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.644125][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.671247][ T8388] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.711630][ T8388] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.719990][ T8388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.747504][ T8388] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.798389][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 138.825093][ T8388] device hsr_slave_0 entered promiscuous mode [ 138.834293][ T8388] device hsr_slave_1 entered promiscuous mode [ 138.841527][ T8388] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.849711][ T8388] Cannot create hsr debugfs directory [ 138.954272][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.963009][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.976345][ T8391] device bridge_slave_0 entered promiscuous mode [ 139.009474][ T4839] Bluetooth: hci0: command 0x0409 tx timeout [ 139.049626][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.056712][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.070097][ T8391] device bridge_slave_1 entered promiscuous mode [ 139.107587][ T8698] IPVS: ftp: loaded support on port[0] = 21 [ 139.190467][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.197596][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.211265][ T8393] device bridge_slave_0 entered promiscuous mode [ 139.234975][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.248886][ T8756] Bluetooth: hci1: command 0x0409 tx timeout [ 139.258662][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 139.273673][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.283167][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.292881][ T8393] device bridge_slave_1 entered promiscuous mode [ 139.303227][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.400706][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.417609][ T8391] team0: Port device team_slave_0 added [ 139.434163][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.453830][ T8391] team0: Port device team_slave_1 added [ 139.464005][ T8386] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.505464][ T8386] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.543580][ T8386] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.569221][ T8756] Bluetooth: hci2: command 0x0409 tx timeout [ 139.578346][ T8393] team0: Port device team_slave_0 added [ 139.585708][ T8386] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.602790][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.614306][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.641000][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.660062][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.667074][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.693097][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.712098][ T8393] team0: Port device team_slave_1 added [ 139.718214][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.725756][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.734438][ T8406] device bridge_slave_0 entered promiscuous mode [ 139.778590][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.785806][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.796806][ T8406] device bridge_slave_1 entered promiscuous mode [ 139.808645][ T4838] Bluetooth: hci3: command 0x0409 tx timeout [ 139.838083][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.853636][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.880185][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.894756][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.902042][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.929463][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.980033][ T8391] device hsr_slave_0 entered promiscuous mode [ 139.992012][ T8391] device hsr_slave_1 entered promiscuous mode [ 140.002670][ T8391] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.012655][ T8391] Cannot create hsr debugfs directory [ 140.020336][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.059706][ T8388] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.079098][ T8698] chnl_net:caif_netlink_parms(): no params data found [ 140.096532][ T8393] device hsr_slave_0 entered promiscuous mode [ 140.107326][ T8393] device hsr_slave_1 entered promiscuous mode [ 140.114215][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.122127][ T8393] Cannot create hsr debugfs directory [ 140.143301][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.153215][ T8388] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.170027][ T8388] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.216334][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 140.223223][ T8388] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.262659][ T8406] team0: Port device team_slave_0 added [ 140.276359][ T8406] team0: Port device team_slave_1 added [ 140.391322][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.410538][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.439923][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.491391][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.498945][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.526570][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.566938][ T8386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.601799][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.611434][ T8698] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.620233][ T8698] device bridge_slave_0 entered promiscuous mode [ 140.681528][ T8406] device hsr_slave_0 entered promiscuous mode [ 140.700838][ T8406] device hsr_slave_1 entered promiscuous mode [ 140.707672][ T8406] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.716036][ T8406] Cannot create hsr debugfs directory [ 140.722059][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.729832][ T8698] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.737791][ T8698] device bridge_slave_1 entered promiscuous mode [ 140.769496][ T8698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.785466][ T8393] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.807733][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.820299][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.847852][ T8386] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.859253][ T8698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.870389][ T8393] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.887434][ T8393] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.924166][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.937492][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.949084][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.956653][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.979756][ T8388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.013172][ T8393] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.025940][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.040173][ T8698] team0: Port device team_slave_0 added [ 141.065617][ T8388] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.088418][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 141.096046][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 141.107529][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.118532][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.126962][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.134105][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.142931][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.152756][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.162071][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.171196][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.185252][ T8698] team0: Port device team_slave_1 added [ 141.221851][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.231322][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.240967][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.253356][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.263597][ T4839] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.271051][ T4839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.279791][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.289296][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.297784][ T4839] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.305118][ T4839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.322453][ T8698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.335950][ T8698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.363114][ T4838] Bluetooth: hci1: command 0x041b tx timeout [ 141.365151][ T8698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.417132][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.426322][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.437733][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.448443][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.457412][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.467800][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.478117][ T8698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.486862][ T8698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.515842][ T8698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.540237][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.557024][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.567362][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.593785][ T8698] device hsr_slave_0 entered promiscuous mode [ 141.602753][ T8698] device hsr_slave_1 entered promiscuous mode [ 141.610789][ T8698] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.622355][ T8698] Cannot create hsr debugfs directory [ 141.641900][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.652609][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.664257][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.674353][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.686464][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.695909][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.716420][ T9569] Bluetooth: hci2: command 0x041b tx timeout [ 141.759087][ T8391] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 141.776068][ T8386] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.787952][ T8386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.798101][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.814199][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.825500][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.839109][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.861157][ T8391] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 141.888503][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 141.897257][ T8388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.914930][ T8391] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 141.928688][ T8391] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 141.943475][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.952996][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.977083][ T8386] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.083653][ T8406] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 142.111539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.119963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.144379][ T8388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.155560][ T8406] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 142.197630][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.207240][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.229548][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.236730][ T8406] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 142.279779][ T8406] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 142.288652][ T36] Bluetooth: hci4: command 0x041b tx timeout [ 142.311004][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.320340][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.330213][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.339036][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.347756][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.359562][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.373631][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.382559][ T8386] device veth0_vlan entered promiscuous mode [ 142.401123][ T8386] device veth1_vlan entered promiscuous mode [ 142.413004][ T8698] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 142.444831][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.455388][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.465950][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.475645][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.485339][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.496072][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.506053][ T9570] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.513572][ T9570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.523898][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.532844][ T8698] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 142.549549][ T8698] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 142.573603][ T8698] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 142.611236][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.621916][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.633565][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.641167][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.673156][ T8388] device veth0_vlan entered promiscuous mode [ 142.684387][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.695299][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.706509][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.715940][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.724826][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.742404][ T8386] device veth0_macvtap entered promiscuous mode [ 142.759878][ T8388] device veth1_vlan entered promiscuous mode [ 142.769441][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.780844][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.788827][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.796911][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.807079][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.821215][ T8386] device veth1_macvtap entered promiscuous mode [ 142.844926][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.854384][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.864117][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.873400][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.882264][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.892509][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.902473][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.911119][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.959265][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.967474][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.978754][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.987650][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.998865][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.007515][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.014967][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.023443][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.032852][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.041629][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.048956][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.059730][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.075668][ T8393] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.091001][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.116019][ T8388] device veth0_macvtap entered promiscuous mode [ 143.125832][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.143524][ T8386] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.161835][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.171015][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.183715][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.193098][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.201733][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.211175][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.220667][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.230361][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.239839][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.248925][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.257709][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.268972][ T4838] Bluetooth: hci0: command 0x040f tx timeout [ 143.275523][ T4838] Bluetooth: hci5: command 0x041b tx timeout [ 143.297711][ T8388] device veth1_macvtap entered promiscuous mode [ 143.330609][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.339751][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.349420][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.357384][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.374300][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.383798][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.393257][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.402781][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.413302][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.437392][ T8386] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.448548][ T9541] Bluetooth: hci1: command 0x040f tx timeout [ 143.452343][ T8386] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.464119][ T8386] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.474287][ T8386] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.510901][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.521501][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.530795][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.540654][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.559502][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.572364][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.599015][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.613044][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.626343][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.651194][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.664457][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.673938][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.687080][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.719907][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.742892][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.756902][ T8388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.769115][ T8388] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.783097][ T8388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.793622][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.819169][ T9541] Bluetooth: hci2: command 0x040f tx timeout [ 143.820734][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.858350][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.867056][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.882415][ T8388] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.893112][ T8388] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.902897][ T8388] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.912329][ T8388] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.964961][ T8698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.973949][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.978544][ T4839] Bluetooth: hci3: command 0x040f tx timeout [ 143.995002][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.019927][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.027655][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.036516][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.120536][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.133318][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.143043][ T9541] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.150387][ T9541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.158604][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 144.167313][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 144.175712][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.184969][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.194693][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.204307][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.214199][ T9541] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.221575][ T9541] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.229637][ T9541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 144.245573][ T8698] 8021q: adding VLAN 0 to HW filter on device team0 [ 144.287320][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.296978][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.307667][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 144.317715][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.328162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 144.342448][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.358465][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 144.367367][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 144.377314][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.385762][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.394374][ T9698] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.401763][ T9698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 144.410557][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 144.420510][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 144.429952][ T9698] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.437082][ T9698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.449679][ T4839] Bluetooth: hci4: command 0x040f tx timeout [ 144.470871][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.485515][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 144.495189][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 144.505352][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 144.514646][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 144.524991][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 144.534888][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 144.544041][ T4839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 144.558622][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.566917][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.595695][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.622923][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.639894][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 18:26:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) [ 144.670831][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 18:26:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) [ 144.742341][ T8393] device veth0_vlan entered promiscuous mode [ 144.785117][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 144.799636][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 18:26:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv6_newaddrlabel={0x38, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, @IFAL_LABEL={0x8}]}, 0x38}}, 0x0) [ 144.834118][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 144.859976][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.885586][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.921993][ T3115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.956985][ T8393] device veth1_vlan entered promiscuous mode [ 144.960819][ T3115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:26:46 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0xfffffffffffffffe) [ 144.997762][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.058340][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 145.066448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 145.081678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 145.093868][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 18:26:46 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0xfffffffffffffffe) [ 145.106041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.119720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.130806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 145.138640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 145.147378][ T8391] device veth0_vlan entered promiscuous mode 18:26:46 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0xfffffffffffffffe) [ 145.199733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.207551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.238349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 145.258469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.287203][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 145.310251][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.341053][ T4838] Bluetooth: hci5: command 0x040f tx timeout [ 145.346060][ T8393] device veth0_macvtap entered promiscuous mode [ 145.363121][ T8391] device veth1_vlan entered promiscuous mode [ 145.388624][ T4838] Bluetooth: hci0: command 0x0419 tx timeout [ 145.399798][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 18:26:46 executing program 0: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0xfffffffffffffffe) [ 145.412401][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 145.448655][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 145.456997][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.481631][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.498465][ T4839] Bluetooth: hci1: command 0x0419 tx timeout [ 145.520920][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 145.537641][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.559732][ T8393] device veth1_macvtap entered promiscuous mode [ 145.585358][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.598618][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:26:46 executing program 1: clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) [ 145.649219][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 145.682292][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.706837][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.746112][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.761577][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.786819][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.810081][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.831503][ T9569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.858479][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 145.867349][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.885174][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.903361][ T4838] Bluetooth: hci2: command 0x0419 tx timeout [ 145.910000][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.921608][ T8393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.934281][ T8393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.947968][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.965690][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.976523][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.988586][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.999376][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.023900][ T8393] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.034108][ T8393] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.043622][ T8393] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.053094][ T8393] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.064260][ T9569] Bluetooth: hci3: command 0x0419 tx timeout [ 146.076005][ T8391] device veth0_macvtap entered promiscuous mode [ 146.088225][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.096334][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 146.107539][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 146.117480][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.126145][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 146.152086][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.160221][ T2956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.172421][ T8391] device veth1_macvtap entered promiscuous mode [ 146.181020][ T8406] device veth0_vlan entered promiscuous mode [ 146.201969][ T8698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.248557][ T8406] device veth1_vlan entered promiscuous mode [ 146.312349][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.332359][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.346331][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.363080][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.374490][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.386026][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.398079][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.421418][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.437499][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 146.447015][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 146.457288][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 146.467127][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 146.481501][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.492994][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.504716][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.516417][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.526401][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.538949][ T9569] Bluetooth: hci4: command 0x0419 tx timeout [ 146.545518][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.557076][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.578514][ T8391] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.587386][ T8391] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.597004][ T8391] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.607138][ T8391] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.626996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.636877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.645933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.655004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.664691][ T8406] device veth0_macvtap entered promiscuous mode [ 146.690619][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.716316][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.740108][ T8406] device veth1_macvtap entered promiscuous mode [ 146.792467][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.801698][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.812235][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.859077][ T160] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.863197][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 146.881708][ T160] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.887120][ T9696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 146.906700][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.992503][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.024801][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.035973][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.049851][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.061989][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.073812][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.085504][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.097870][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.116872][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.145813][ T8698] device veth0_vlan entered promiscuous mode [ 147.157500][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.157885][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.183327][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.199037][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.217113][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.226440][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.236384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.246967][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.265022][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.277098][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.290332][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.301979][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.312836][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.323370][ T8406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.335202][ T8406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.351682][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.371139][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.380969][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.390149][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.407517][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.417868][ T8756] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 147.417967][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 147.436077][ T8406] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.446274][ T8406] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.456709][ T8406] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.466124][ T8406] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.491032][ T8698] device veth1_vlan entered promiscuous mode [ 147.551554][ T1275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.569563][ T1275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.620411][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 147.640969][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 147.652455][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.662842][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.673174][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.687124][ T8698] device veth0_macvtap entered promiscuous mode [ 147.723489][ T8698] device veth1_macvtap entered promiscuous mode [ 147.755976][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.767961][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.777925][ T8756] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 147.788823][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.801434][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.816905][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.833065][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.846801][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.858681][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.869465][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.880427][ T8756] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b0 [ 147.891350][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.901522][ T8756] usb 4-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 147.911998][ T8698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.920360][ T8756] usb 4-1: Manufacturer: syz [ 147.935192][ T8756] usb 4-1: config 0 descriptor?? [ 147.942534][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 147.956234][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 147.981608][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.998720][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.011846][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.035884][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.066212][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.077831][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.088396][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.099699][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.110746][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.122027][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.133415][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.144997][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.157379][ T8698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.177422][ T8698] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.186998][ T8698] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.235826][ T8698] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.247848][ T8698] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.269474][ T9851] device ip6gretap1 entered promiscuous mode [ 148.281735][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.293364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.304672][ T3115] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.318229][ T3115] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 148.359384][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.448907][ T1275] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.463326][ T1275] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.511796][ T3161] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.543044][ C1] hrtimer: interrupt took 69164 ns [ 148.587119][ T9871] device ip6gretap2 entered promiscuous mode [ 148.612232][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.642612][ T9871] syz-executor.2 (9871) used greatest stack depth: 23744 bytes left [ 148.658132][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.678287][ T8756] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 148.711354][ T8756] usb 4-1: USB disconnect, device number 2 [ 148.772140][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.786766][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.801888][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.830034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.447667][ T9319] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 149.808731][ T9319] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.898528][ T9319] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b0 [ 149.907810][ T9319] usb 4-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 149.915988][ T9319] usb 4-1: Manufacturer: syz [ 149.928324][ T9319] usb 4-1: config 0 descriptor?? 18:26:51 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fa1d824096050100b0302000000109021b0001000000000904000001b5e20d00090581"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x10, "b1e701e28f63ebeed87a7d2d444191e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 18:26:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:26:51 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f00000006c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:26:51 executing program 1: clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) 18:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) 18:26:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x25, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 150.134764][ T9319] usbtouchscreen 4-1:0.0: Failed to read FW rev: -71 [ 150.143345][ T9319] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 150.170825][ T9319] usb 4-1: USB disconnect, device number 3 18:26:51 executing program 1: clone(0x108900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) request_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3cxsgrVid:D4', 0x0) 18:26:51 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:26:51 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f00000006c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 150.304349][ T9923] device ip6gretap3 entered promiscuous mode 18:26:51 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:26:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x25, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 18:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup(r3) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x501}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 150.592565][ T9952] device ip6gretap4 entered promiscuous mode [ 150.688442][ T9319] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 151.057821][ T9319] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 151.148347][ T9319] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b0 [ 151.162357][ T9319] usb 4-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 151.171922][ T9319] usb 4-1: Manufacturer: syz [ 151.182633][ T9319] usb 4-1: config 0 descriptor?? [ 151.888141][ T9319] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 151.899315][ T9319] usb 4-1: USB disconnect, device number 4 18:26:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r6}]}, 0x2c}}, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 18:26:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:26:53 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:26:53 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f00000006c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:26:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x25, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 18:26:53 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fa1d824096050100b0302000000109021b0001000000000904000001b5e20d00090581"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x10, "b1e701e28f63ebeed87a7d2d444191e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 18:26:53 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x3) 18:26:53 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000100)=@ieee802154, 0x80, &(0x7f0000002480)=[{&(0x7f0000000200)=""/73, 0x4a}, {&(0x7f0000000280)=""/4096, 0x1000}, {0x0, 0x25}, {&(0x7f0000001340)=""/179, 0xb3}, {&(0x7f0000001440)=""/153, 0x99}, {&(0x7f0000001500)=""/9, 0x9}, {&(0x7f0000001280)=""/52, 0x34}, {&(0x7f0000002300)=""/165, 0xa5}, {&(0x7f00000023c0)=""/177, 0xb1}], 0x9}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 18:26:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 18:26:53 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f00000006c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000010c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:26:53 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r6}]}, 0x2c}}, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 18:26:53 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x3) [ 152.688770][T10005] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 18:26:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 18:26:54 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r6}]}, 0x2c}}, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 152.740389][ T9998] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.773772][T10005] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 18:26:54 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d64c6340cd061901910a0000000109021b0001000000000904000001aa3224000905878b57"], 0x0) 18:26:54 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x3) [ 152.803681][ T9998] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.817205][ T19] usb 4-1: new high-speed USB device number 5 using dummy_hcd 18:26:54 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000100)=@ieee802154, 0x80, &(0x7f0000002480)=[{&(0x7f0000000200)=""/73, 0x4a}, {&(0x7f0000000280)=""/4096, 0x1000}, {0x0, 0x25}, {&(0x7f0000001340)=""/179, 0xb3}, {&(0x7f0000001440)=""/153, 0x99}, {&(0x7f0000001500)=""/9, 0x9}, {&(0x7f0000001280)=""/52, 0x34}, {&(0x7f0000002300)=""/165, 0xa5}, {&(0x7f00000023c0)=""/177, 0xb1}], 0x9}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf1301f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) [ 153.060908][T10026] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.079765][T10023] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 153.167622][ T9734] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 153.217499][ T19] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 153.317501][ T19] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b0 [ 153.337283][ T19] usb 4-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 153.346292][ T19] usb 4-1: Manufacturer: syz [ 153.378906][ T19] usb 4-1: config 0 descriptor?? [ 153.537281][ T9734] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 153.552673][ T9734] usb 1-1: New USB device found, idVendor=06cd, idProduct=0119, bcdDevice= a.91 [ 153.562019][ T9734] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.579928][ T9734] usb 1-1: config 0 descriptor?? [ 153.618752][ T9734] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 153.626372][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 7 [ 153.656577][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 153.678079][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 153.709020][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 153.733867][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 85 [ 153.749077][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 5 [ 153.773583][ T9734] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 153.823853][ T9734] usb 1-1: USB disconnect, device number 2 [ 153.843676][ T9734] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 153.884926][ T9734] keyspan 1-1:0.0: device disconnected [ 154.075383][ T19] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 154.084928][ T19] usb 4-1: USB disconnect, device number 5 18:26:55 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000fa1d824096050100b0302000000109021b0001000000000904000001b5e20d00090581"], 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000180)={0x0, 0x0, 0x10, "b1e701e28f63ebeed87a7d2d444191e6"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 18:26:55 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r6}]}, 0x2c}}, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f00000002c0)=ANY=[], 0xa) close(r4) socket(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 18:26:55 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xff, 0x0) lseek(r0, 0x0, 0x3) 18:26:55 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 18:26:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000100)=@ieee802154, 0x80, &(0x7f0000002480)=[{&(0x7f0000000200)=""/73, 0x4a}, {&(0x7f0000000280)=""/4096, 0x1000}, {0x0, 0x25}, {&(0x7f0000001340)=""/179, 0xb3}, {&(0x7f0000001440)=""/153, 0x99}, {&(0x7f0000001500)=""/9, 0x9}, {&(0x7f0000001280)=""/52, 0x34}, {&(0x7f0000002300)=""/165, 0xa5}, {&(0x7f00000023c0)=""/177, 0xb1}], 0x9}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) [ 154.597150][ T19] usb 1-1: new high-speed USB device number 3 using dummy_hcd 18:26:55 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 18:26:55 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={',(%(}&', 0x20, 0x9}, 0x32) 18:26:55 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000100)=@ieee802154, 0x80, &(0x7f0000002480)=[{&(0x7f0000000200)=""/73, 0x4a}, {&(0x7f0000000280)=""/4096, 0x1000}, {0x0, 0x25}, {&(0x7f0000001340)=""/179, 0xb3}, {&(0x7f0000001440)=""/153, 0x99}, {&(0x7f0000001500)=""/9, 0x9}, {&(0x7f0000001280)=""/52, 0x34}, {&(0x7f0000002300)=""/165, 0xa5}, {&(0x7f00000023c0)=""/177, 0xb1}], 0x9}, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) 18:26:55 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 154.704309][T10082] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.721740][T10077] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.845435][ T37] audit: type=1804 audit(1614796016.052:2): pid=10090 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir239302839/syzkaller.usA462/8/bus" dev="sda1" ino=14214 res=1 errno=0 [ 154.919779][ T37] audit: type=1804 audit(1614796016.112:3): pid=10090 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir239302839/syzkaller.usA462/8/bus" dev="sda1" ino=14214 res=1 errno=0 [ 154.949885][T10097] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.977060][ T36] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 154.982589][T10092] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.037475][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 155.054453][ T19] usb 1-1: New USB device found, idVendor=06cd, idProduct=0119, bcdDevice= a.91 [ 155.076034][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.114476][ T19] usb 1-1: config 0 descriptor?? [ 155.165262][ T19] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 155.177225][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 7 [ 155.212412][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 155.238255][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 155.246319][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 155.273037][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 85 [ 155.283567][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 5 [ 155.314966][ T19] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 155.337328][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 155.378676][ T19] usb 1-1: USB disconnect, device number 3 [ 155.404190][ T19] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 18:26:56 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 18:26:56 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={',(%(}&', 0x20, 0x9}, 0x32) 18:26:56 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) [ 155.433508][ T36] usb 4-1: New USB device found, idVendor=0596, idProduct=0001, bcdDevice=30.b0 [ 155.464897][ T19] keyspan 1-1:0.0: device disconnected [ 155.480122][ T36] usb 4-1: New USB device strings: Mfr=32, Product=0, SerialNumber=0 [ 155.515907][ T36] usb 4-1: Manufacturer: syz [ 155.554461][ T37] audit: type=1804 audit(1614796016.762:4): pid=10125 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir239302839/syzkaller.usA462/9/bus" dev="sda1" ino=14211 res=1 errno=0 [ 155.583485][ T36] usb 4-1: config 0 descriptor?? [ 156.277137][ T36] usbtouchscreen: probe of 4-1:0.0 failed with error -71 [ 156.294583][ T36] usb 4-1: USB disconnect, device number 6 18:26:58 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d64c6340cd061901910a0000000109021b0001000000000904000001aa3224000905878b57"], 0x0) 18:26:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x408, 0x408, 0x310, 0x310, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff, 0xff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 18:26:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={',(%(}&', 0x20, 0x9}, 0x32) 18:26:58 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000400000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010efa8c68d0058b7a34f00000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) dup3(r0, r1, 0x0) 18:26:58 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 18:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x62) [ 156.880196][T10151] SET target dimension over the limit! [ 156.888439][ T37] audit: type=1804 audit(1614796018.102:5): pid=10153 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir239302839/syzkaller.usA462/10/bus" dev="sda1" ino=14220 res=1 errno=0 18:26:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x408, 0x408, 0x310, 0x310, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff, 0xff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 18:26:58 executing program 2: r0 = openat$smackfs_cipso(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/cipso2\x00', 0x2, 0x0) write$smackfs_cipso(r0, &(0x7f0000000040)={',(%(}&', 0x20, 0x9}, 0x32) 18:26:58 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x9) r1 = socket$inet6(0xa, 0x400000000001, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 18:26:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x62) [ 157.043388][T10160] SET target dimension over the limit! 18:26:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x408, 0x408, 0x310, 0x310, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff, 0xff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 18:26:58 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, 0x0, 0x48a01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, @perf_bp={&(0x7f0000000280)}, 0x500, 0x2, 0xfffffffc, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x4, 0x20, &(0x7f00000002c0)="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", 0x7f7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000f80)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) [ 157.138950][ T37] audit: type=1804 audit(1614796018.352:6): pid=10168 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir239302839/syzkaller.usA462/11/bus" dev="sda1" ino=14220 res=1 errno=0 [ 157.197128][ T36] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 157.272389][T10173] SET target dimension over the limit! [ 157.567053][ T36] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 157.593358][ T36] usb 1-1: New USB device found, idVendor=06cd, idProduct=0119, bcdDevice= a.91 [ 157.616732][ T36] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.630627][ T36] usb 1-1: config 0 descriptor?? [ 157.668087][ T36] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 157.676367][ T36] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 7 [ 157.707937][ T36] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 157.726190][ T36] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 157.743074][ T36] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 157.793764][ T36] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 85 [ 157.832564][ T36] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 5 [ 157.872905][ T36] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 157.910387][ T36] usb 1-1: USB disconnect, device number 4 [ 157.953651][ T36] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 157.975473][ T36] keyspan 1-1:0.0: device disconnected 18:26:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x62) 18:26:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback}, {@in6=@remote, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x1a0}}, 0x0) 18:26:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x408, 0x408, 0x310, 0x310, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {0xffffffffffffffff, 0xff}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 18:26:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 18:26:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x6c}}, 0x0) 18:26:59 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d64c6340cd061901910a0000000109021b0001000000000904000001aa3224000905878b57"], 0x0) [ 158.454815][T10211] SET target dimension over the limit! 18:26:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x6c}}, 0x0) 18:26:59 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:26:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000840)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x62) 18:26:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 18:26:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x6c}}, 0x0) [ 158.690703][T10232] input: syz0 as /devices/virtual/input/input10 18:27:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) [ 158.765947][T10232] input: syz0 as /devices/virtual/input/input11 18:27:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) [ 158.807143][ T9734] usb 1-1: new high-speed USB device number 5 using dummy_hcd 18:27:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1329], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 18:27:00 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:27:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x6c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS={0x4}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_LABELS_MASK={0x4}]}, 0x6c}}, 0x0) 18:27:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) [ 158.975070][T10260] input: syz0 as /devices/virtual/input/input12 [ 159.187106][ T9734] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 159.206584][ T9734] usb 1-1: New USB device found, idVendor=06cd, idProduct=0119, bcdDevice= a.91 [ 159.216274][ T9734] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 159.248663][ T9734] usb 1-1: config 0 descriptor?? [ 159.295909][ T9734] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 159.304395][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 7 [ 159.350947][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 159.373066][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 159.394597][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 159.407113][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 85 [ 159.416105][ T9734] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 5 [ 159.444028][ T9734] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 159.516857][ T9734] usb 1-1: USB disconnect, device number 5 [ 159.530644][ T9734] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 159.542892][ T9734] keyspan 1-1:0.0: device disconnected 18:27:01 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d64c6340cd061901910a0000000109021b0001000000000904000001aa3224000905878b57"], 0x0) 18:27:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 18:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:27:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 18:27:01 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:27:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"/1329], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) [ 160.102946][T10309] input: syz0 as /devices/virtual/input/input13 18:27:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/129, &(0x7f0000000240)=0x81) 18:27:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 18:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:27:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe390000008500000028000000a7000000000000009500000000000000a81bbfa3982de7b0cc6c9784c0acb1efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd8862f95eb46672dab80706dc6370282f001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0ffbd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e270604930738008000000ed91f33fb382d91ae8e18c9b6c9f0322ec4f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744ba70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b4658000000000000000fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576c82a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02339ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4c00008e49000000000000000000009e66460322524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cdc9295e03b2bac1e1362562fdf7521783ca9fb1e66ac0a2e9deb41ee5f9eb573278f8f4f6115afa42170fb2be7b3318e5dc441f6281054a4ee916a57bb4023a4e94ce847bf61eb36773ac1a2415f63602457494cfdc019aa0074a2c668c1c56d0c13ad5cc781223e902a5baf892347734c10a5f07654661c17c77eb33637be6c4a4199fae8e780efbc74d9e361d80cbed4af4de00"/1329], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 18:27:01 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 160.311364][T10332] input: syz0 as /devices/virtual/input/input14 18:27:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/129, &(0x7f0000000240)=0x81) [ 160.466758][ T19] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 160.842873][ T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 160.869981][ T19] usb 1-1: New USB device found, idVendor=06cd, idProduct=0119, bcdDevice= a.91 [ 160.909377][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.925944][ T19] usb 1-1: config 0 descriptor?? [ 160.983119][ T19] keyspan 1-1:0.0: Keyspan 1 port adapter converter detected [ 160.990916][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 7 [ 161.009778][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 81 [ 161.026102][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 1 [ 161.039310][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 2 [ 161.051155][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 85 [ 161.063282][ T19] keyspan 1-1:0.0: found no endpoint descriptor for endpoint 5 [ 161.075936][ T19] usb 1-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 161.191546][ T19] usb 1-1: USB disconnect, device number 6 [ 161.202963][ T19] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 161.215085][ T19] keyspan 1-1:0.0: device disconnected 18:27:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/129, &(0x7f0000000240)=0x81) 18:27:02 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:27:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000f06a0a00fe390000008500000028000000a7000000000000009500000000000000a81bbfa3982de7b0cc6c9784c0acb1efc5733ed236e4add6de01800000aaa6912a8b2ce571c4580000f7000000e3a94b574d2eb38a548355f0b886bd8862f95eb46672dab80706dc6370282f001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0ffbd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e270604930738008000000ed91f33fb382d91ae8e18c9b6c9f0322ec4f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892739507982d90e116bba29bb744ba70a4cd8f3ad2db451de058226c4e31a27bf456c04c58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b4658000000000000000fd0600000000000000d2110cf2e1f4682c24a31444855e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1f080000000000000043897f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd356e205585e30a64830a5796cd7ce18b68bc37e061d33357d6a39d33c702576c82a8881663e3776c7a37c5c962e12102f2315bf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d4326968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a9000000000000000000000000000000e02339ccd50523d36032d38f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ff01e97628a88a4b37032f1ef8b8046a3237ad1fe10f7035489179fc8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e1e028d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb535a9538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3dae167ef056655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1f6e3b8134031eb29e068c831dc2d825b82749063a85bf6c1bcf4c00008e49000000000000000000009e66460322524081f961f3a6bec7b84976ae5fc7a8d29dc65277d3a47422bcf49b6ac1c6d0d57dd3e55dc62e58b25a34d1a482652315813e92188263a93f13dde4dd81dfe32af06f6f3fcd73789cc69925a3211955290f85e42dabf19d40f717edd7361ad3801f6642046376000000000000005581a3b65fc336f7011e6810cdc9295e03b2bac1e1362562fdf7521783ca9fb1e66ac0a2e9deb41ee5f9eb573278f8f4f6115afa42170fb2be7b3318e5dc441f6281054a4ee916a57bb4023a4e94ce847bf61eb36773ac1a2415f63602457494cfdc019aa0074a2c668c1c56d0c13ad5cc781223e902a5baf892347734c10a5f07654661c17c77eb33637be6c4a4199fae8e780efbc74d9e361d80cbed4af4de00"/1329], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 18:27:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) rseq(&(0x7f0000000080), 0x20, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:27:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x2a000000) 18:27:03 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:27:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/129, &(0x7f0000000240)=0x81) 18:27:03 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:27:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x2a000000) 18:27:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x4, &(0x7f0000002500)=@framed={{}, [@generic={0x9c, 0xa}]}, &(0x7f0000002580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:03 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0xff, 0x0) read$FUSE(r0, &(0x7f0000003200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 18:27:03 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 18:27:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:03 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x4, &(0x7f0000002500)=@framed={{}, [@generic={0x9c, 0xa}]}, &(0x7f0000002580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:03 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0xff, 0x0) read$FUSE(r0, &(0x7f0000003200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 18:27:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x2a000000) 18:27:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xce, 0x3000, 0x4, 0x0, 0x1, 0x0, [0x5f, 0x5a]}, 0x40) 18:27:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x4, &(0x7f0000002500)=@framed={{}, [@generic={0x9c, 0xa}]}, &(0x7f0000002580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:03 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0xff, 0x0) read$FUSE(r0, &(0x7f0000003200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 18:27:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xce, 0x3000, 0x4, 0x0, 0x1, 0x0, [0x5f, 0x5a]}, 0x40) 18:27:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) unshare(0x2a000000) 18:27:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xce, 0x3000, 0x4, 0x0, 0x1, 0x0, [0x5f, 0x5a]}, 0x40) 18:27:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:04 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0xff, 0x0) read$FUSE(r0, &(0x7f0000003200)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 18:27:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x4, &(0x7f0000002500)=@framed={{}, [@generic={0x9c, 0xa}]}, &(0x7f0000002580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 18:27:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x40, 0xb, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0xb, 0x2, "1b65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 18:27:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xce, 0x3000, 0x4, 0x0, 0x1, 0x0, [0x5f, 0x5a]}, 0x40) 18:27:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 18:27:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:04 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c440)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="f90250f86634310cfdeea8d01ac96e2bdbf6a839d4c13a5bb252232e2d8efa3f2b", 0x21}], 0x5}, {0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {&(0x7f0000003ac0)}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, {&(0x7f0000004f00)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000072c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x20000, 0x106) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) 18:27:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 163.587535][ T19] usb 1-1: new high-speed USB device number 7 using dummy_hcd 18:27:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60200400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) [ 164.036617][ T19] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 164.045712][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.207759][ T19] usb 1-1: config 0 descriptor?? 18:27:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 165.186402][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 165.197653][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 165.226202][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 165.266258][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 165.276425][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 165.317616][ T19] asix: probe of 1-1:0.0 failed with error -71 [ 165.327133][ T19] usb 1-1: USB disconnect, device number 7 [ 165.966273][ T9319] usb 1-1: new high-speed USB device number 8 using dummy_hcd 18:27:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:07 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="9b"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) 18:27:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xb90}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3768, 0x0, 0xfffc, 0xfbff, 0xf}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0xd2, 0x7, 0x2, 0x1, 0x0, 0x101, 0x20000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x4, @perf_config_ext={0x4, 0x401}, 0x4828, 0x400, 0x5, 0x8, 0x6, 0xfffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000200)=0x2) pipe2(0x0, 0x0) r1 = msgget(0x0, 0x204) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/46) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) gettid() ioctl$KIOCSOUND(r0, 0x4b2f, 0x664) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180)={'fscrypt:', @auto=[0x61, 0x30, 0x38, 0x66, 0x37, 0x32, 0x31, 0x37, 0x38, 0x0, 0x66, 0x37, 0x35, 0x66, 0x64, 0x65]}, &(0x7f0000000240)={0x0, "2168ed69b6582dc42412f6a9a1210b5374816d2ecd18df55e7b3917ba266e20100000076398b83d900000000000000000000000900"}, 0x48, 0xfffffffffffffff8) keyctl$search(0xa, r2, &(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, r3) sync() ptrace$cont(0x18, 0x0, 0x0, 0x0) 18:27:07 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c440)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="f90250f86634310cfdeea8d01ac96e2bdbf6a839d4c13a5bb252232e2d8efa3f2b", 0x21}], 0x5}, {0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {&(0x7f0000003ac0)}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, {&(0x7f0000004f00)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000072c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x20000, 0x106) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) 18:27:07 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c440)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="f90250f86634310cfdeea8d01ac96e2bdbf6a839d4c13a5bb252232e2d8efa3f2b", 0x21}], 0x5}, {0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {&(0x7f0000003ac0)}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, {&(0x7f0000004f00)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000072c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x20000, 0x106) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) 18:27:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x40, 0xb, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0xb, 0x2, "1b65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 166.389497][ T9319] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 166.408807][ T9319] usb 1-1: can't read configurations, error -71 18:27:08 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="9b"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) [ 166.896012][ T9319] usb 1-1: new high-speed USB device number 9 using dummy_hcd 18:27:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 18:27:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6, 0x0, 0x7) [ 167.253737][T10623] syz-executor.4 (10623) used greatest stack depth: 23160 bytes left [ 167.262226][ T9319] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd 18:27:08 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="9b"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) [ 167.313413][ T9319] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:27:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) [ 167.569739][ T9319] usb 1-1: config 0 descriptor?? 18:27:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6, 0x0, 0x7) 18:27:08 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c440)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="f90250f86634310cfdeea8d01ac96e2bdbf6a839d4c13a5bb252232e2d8efa3f2b", 0x21}], 0x5}, {0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {&(0x7f0000003ac0)}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, {&(0x7f0000004f00)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000072c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x20000, 0x106) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) 18:27:08 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c440)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="f90250f86634310cfdeea8d01ac96e2bdbf6a839d4c13a5bb252232e2d8efa3f2b", 0x21}], 0x5}, {0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {&(0x7f0000003ac0)}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, {&(0x7f0000004f00)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000072c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x20000, 0x106) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) 18:27:09 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="9b"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) 18:27:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 18:27:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6, 0x0, 0x7) [ 168.495990][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 168.515429][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 168.576079][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 168.625952][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 168.650642][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 168.706169][ T9319] asix: probe of 1-1:0.0 failed with error -71 [ 168.740044][ T9319] usb 1-1: USB disconnect, device number 9 18:27:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x40, 0xb, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0xb, 0x2, "1b65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 18:27:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x6, 0x0, 0x7) 18:27:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 18:27:10 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c440)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="f90250f86634310cfdeea8d01ac96e2bdbf6a839d4c13a5bb252232e2d8efa3f2b", 0x21}], 0x5}, {0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {&(0x7f0000003ac0)}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, {&(0x7f0000004f00)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000072c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x20000, 0x106) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) 18:27:10 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="702445915a4233c0aa7c32a2d09fdd14b6a7f10724db70ad8b9132ec7633c1d8c031c7fc28d0da92b0c1a4bb50a27092236784437f153278595a3d99660f9b4a19e6cff4f1", 0x45, 0x603}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:27:10 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(r1, 0x81fd) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207e40802"], 0x10}}, 0x0) creat(&(0x7f0000002980)='./file0\x00', 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000c440)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, &(0x7f0000002880)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000006c0)="f90250f86634310cfdeea8d01ac96e2bdbf6a839d4c13a5bb252232e2d8efa3f2b", 0x21}], 0x5}, {0x0, 0x0, &(0x7f0000003cc0)=[{0x0}, {&(0x7f0000003ac0)}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, 0x0}, {&(0x7f0000004f00)=@file={0x1, './file1\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000072c0)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x5, 0x0) openat(0xffffffffffffffff, &(0x7f0000000340)='./bus\x00', 0x20000, 0x106) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) [ 169.089279][T10761] loop2: detected capacity change from 0 to 270 18:27:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') 18:27:10 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000000c0)='hpfs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4253}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000003c0)="eb3c906d6661740002800100024000", 0xf}, {0x0}], 0x2410, 0x0) [ 169.467743][ T9319] usb 1-1: new high-speed USB device number 10 using dummy_hcd 18:27:10 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="702445915a4233c0aa7c32a2d09fdd14b6a7f10724db70ad8b9132ec7633c1d8c031c7fc28d0da92b0c1a4bb50a27092236784437f153278595a3d99660f9b4a19e6cff4f1", 0x45, 0x603}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:27:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') [ 169.826527][ T9319] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd 18:27:11 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000000c0)='hpfs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4253}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000003c0)="eb3c906d6661740002800100024000", 0xf}, {0x0}], 0x2410, 0x0) [ 169.872140][ T9319] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.920837][ T9319] usb 1-1: config 0 descriptor?? [ 169.932297][T10805] loop2: detected capacity change from 0 to 270 18:27:11 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="702445915a4233c0aa7c32a2d09fdd14b6a7f10724db70ad8b9132ec7633c1d8c031c7fc28d0da92b0c1a4bb50a27092236784437f153278595a3d99660f9b4a19e6cff4f1", 0x45, 0x603}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) [ 170.279317][T10821] loop2: detected capacity change from 0 to 270 [ 170.856197][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 170.874614][ T27] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.886456][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 170.915855][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 170.945977][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 170.957259][ T9319] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 171.010676][ T9319] asix: probe of 1-1:0.0 failed with error -71 [ 171.024769][ T9319] usb 1-1: USB disconnect, device number 10 18:27:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x40, 0xb, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r1, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x40, 0xb, 0x2, "1b65"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 18:27:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, r1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x20, 0x81, 0xa5, 0x2, 0x0, 0xffffffff00000000, 0x88484, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001380), 0x10}, 0x0, 0x4, 0x8, 0x0, 0x2db, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) tkill(r2, 0x31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b941a0890e0878fdb1ac6e704e366b4956c409b452a5b67f3988f7ef31952a981ffe8d178708c523c921b1b284b0a169b5b9b36cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f19001800000bc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6f00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40595af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a283e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x597}}, 0x1006) 18:27:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') 18:27:12 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000180)="702445915a4233c0aa7c32a2d09fdd14b6a7f10724db70ad8b9132ec7633c1d8c031c7fc28d0da92b0c1a4bb50a27092236784437f153278595a3d99660f9b4a19e6cff4f1", 0x45, 0x603}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000080)={[{@iocharset={'iocharset', 0x3d, 'euc-jp'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) 18:27:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') [ 171.437050][T10845] loop2: detected capacity change from 0 to 270 18:27:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000000c0)='hpfs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4253}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000003c0)="eb3c906d6661740002800100024000", 0xf}, {0x0}], 0x2410, 0x0) 18:27:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, r1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x20, 0x81, 0xa5, 0x2, 0x0, 0xffffffff00000000, 0x88484, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001380), 0x10}, 0x0, 0x4, 0x8, 0x0, 0x2db, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) tkill(r2, 0x31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:27:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, r1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x20, 0x81, 0xa5, 0x2, 0x0, 0xffffffff00000000, 0x88484, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001380), 0x10}, 0x0, 0x4, 0x8, 0x0, 0x2db, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) tkill(r2, 0x31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:27:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8d5}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 18:27:13 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000000c0)='hpfs\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4253}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x38}}, 0x0) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000003c0)="eb3c906d6661740002800100024000", 0xf}, {0x0}], 0x2410, 0x0) [ 171.886723][ T19] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 172.266165][ T19] usb 1-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 172.266195][ T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.269509][ T19] usb 1-1: config 0 descriptor?? [ 172.528495][ T27] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.058237][ T27] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 173.195838][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 173.213654][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 173.275754][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 173.315694][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 173.365488][ T19] asix 1-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 173.425666][ T19] asix: probe of 1-1:0.0 failed with error -71 [ 173.453571][ T19] usb 1-1: USB disconnect, device number 11 [ 173.496966][ T27] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 18:27:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, r1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x20, 0x81, 0xa5, 0x2, 0x0, 0xffffffff00000000, 0x88484, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001380), 0x10}, 0x0, 0x4, 0x8, 0x0, 0x2db, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) tkill(r2, 0x31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:27:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8d5}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 18:27:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, r1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x20, 0x81, 0xa5, 0x2, 0x0, 0xffffffff00000000, 0x88484, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001380), 0x10}, 0x0, 0x4, 0x8, 0x0, 0x2db, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) tkill(r2, 0x31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b941a0890e0878fdb1ac6e704e366b4956c409b452a5b67f3988f7ef31952a981ffe8d178708c523c921b1b284b0a169b5b9b36cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f19001800000bc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6f00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40595af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a283e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x597}}, 0x1006) 18:27:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 18:27:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8d5}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 18:27:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:27:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, r1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x20, 0x81, 0xa5, 0x2, 0x0, 0xffffffff00000000, 0x88484, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001380), 0x10}, 0x0, 0x4, 0x8, 0x0, 0x2db, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) tkill(r2, 0x31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:27:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 18:27:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r1 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$link(0x8, r1, 0x0) r2 = gettid() perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x20, 0x81, 0xa5, 0x2, 0x0, 0xffffffff00000000, 0x88484, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x200, 0x2, @perf_bp={&(0x7f0000001380), 0x10}, 0x0, 0x4, 0x8, 0x0, 0x2db, 0x0, 0x4}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x2) tkill(r2, 0x31) r3 = syz_open_dev$tty1(0xc, 0x4, 0x2) r4 = dup(r3) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 18:27:17 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 178.091472][ T27] device hsr_slave_0 left promiscuous mode [ 178.099729][ T27] device hsr_slave_1 left promiscuous mode [ 178.107269][ T27] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 178.116585][ T27] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 178.126440][ T27] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.133900][ T27] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 178.144860][ T27] device bridge_slave_1 left promiscuous mode [ 178.153190][ T27] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.171734][ T27] device bridge_slave_0 left promiscuous mode [ 178.178196][ T27] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.197943][ T27] device veth1_macvtap left promiscuous mode [ 178.204877][ T27] device veth0_macvtap left promiscuous mode [ 178.227472][ T27] device veth1_vlan left promiscuous mode [ 178.236416][ T27] device veth0_vlan left promiscuous mode [ 180.285888][ T36] Bluetooth: hci5: command 0x0409 tx timeout [ 182.365235][ T36] Bluetooth: hci5: command 0x041b tx timeout [ 182.741015][ T27] team0 (unregistering): Port device team_slave_1 removed [ 182.758556][ T27] team0 (unregistering): Port device team_slave_0 removed [ 182.772654][ T27] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 182.793211][ T27] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 182.861704][ T27] bond0 (unregistering): Released all slaves [ 182.936900][T10995] IPVS: ftp: loaded support on port[0] = 21 [ 183.045806][T10995] chnl_net:caif_netlink_parms(): no params data found [ 183.135966][T10995] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.143225][T10995] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.154424][T10995] device bridge_slave_0 entered promiscuous mode [ 183.164155][T10995] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.172316][T10995] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.183920][T10995] device bridge_slave_1 entered promiscuous mode [ 183.214948][T10995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.227759][T10995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.262092][T10995] team0: Port device team_slave_0 added [ 183.271319][T10995] team0: Port device team_slave_1 added [ 183.300630][T10995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.317127][T10995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.354838][T10995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.375989][T10995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.383108][T10995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.443138][T10995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.476365][T10995] device hsr_slave_0 entered promiscuous mode [ 183.486284][T10995] device hsr_slave_1 entered promiscuous mode [ 183.493608][T10995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.504168][T10995] Cannot create hsr debugfs directory [ 183.656261][T10995] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.663563][T10995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 183.671917][T10995] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.679108][T10995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.820337][T10995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.853674][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.871876][ T9570] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.883388][ T9570] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.920819][T10995] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.937133][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 183.946757][ T9570] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.953831][ T9570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 183.976054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 183.987803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 183.996612][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.003730][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.012959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.022472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.043710][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.053961][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.063636][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.083661][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.105707][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.113750][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.123603][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.132316][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.142195][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.152569][T10995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.203391][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 184.225203][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 184.242523][T10995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.367509][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.377342][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.407245][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.427087][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.439646][T10995] device veth0_vlan entered promiscuous mode [ 184.452940][ T4838] Bluetooth: hci5: command 0x040f tx timeout [ 184.461775][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.471574][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.489570][T10995] device veth1_vlan entered promiscuous mode [ 184.559661][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 184.576619][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 184.592715][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.604007][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.629905][T10995] device veth0_macvtap entered promiscuous mode [ 184.642302][T10995] device veth1_macvtap entered promiscuous mode [ 184.681997][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.704389][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.724872][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.743819][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.756696][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.767346][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.779296][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.789830][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.800126][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 184.812142][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.827594][T10995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.837491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 184.848399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.857824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.867186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.879455][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.891738][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.902661][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.915380][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.926029][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.947806][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.964283][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.976141][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.986571][T10995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 184.997943][T10995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.009712][T10995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.021701][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.032886][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.157184][T10679] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.185271][T10679] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.220232][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 185.262441][T10547] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 185.282044][T10547] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 185.297591][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:27:27 executing program 4: r0 = fork() wait4(r0, 0x0, 0xe0000009, 0x0) 18:27:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8d5}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="f0020000", @ANYRES16=r3, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="d202330080200001080211000000080211"], 0x2f0}}, 0x0) 18:27:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae89", 0x6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x24, &(0x7f0000000180)) 18:27:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 18:27:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 18:27:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r0, &(0x7f0000001c80)="a4", 0x1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) 18:27:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f00000005c0), 0x0, 0x20040811, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)="0ec651ac914004a77330d7a269b019720702e892c456a9a9c98055d31b26d11d1cea19d88154d398cd") ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'gretap0\x00', 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)) r2 = accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000001c0)=0x1c) sendto$inet6(r2, &(0x7f0000000200)="fa97ed213b84cada2b029964f5cbc76022fc88c0af3c3835792ce829cb1c23f3b5c0f76162f2858bc183a6e9b7c0d777dcad9e19ca78f8055d10ffb1d5a307ee03fa", 0x42, 0x2000000, &(0x7f00000002c0)={0xa, 0x4e21, 0x7b90, @mcast1, 0x1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) 18:27:27 executing program 4: r0 = fork() wait4(r0, 0x0, 0xe0000009, 0x0) 18:27:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r0, &(0x7f0000001c80)="a4", 0x1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) 18:27:27 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 18:27:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 18:27:27 executing program 4: r0 = fork() wait4(r0, 0x0, 0xe0000009, 0x0) 18:27:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r0, &(0x7f0000001c80)="a4", 0x1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) 18:27:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) sendto$unix(r0, &(0x7f0000001c80)="a4", 0x1, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r3) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[], 0x1) recvmmsg(r1, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) 18:27:28 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ec0, 0x0) r4 = dup(r2) fcntl$setpipe(r4, 0x408, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r5 = gettid() tkill(r5, 0x16) 18:27:28 executing program 4: r0 = fork() wait4(r0, 0x0, 0xe0000009, 0x0) 18:27:28 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x3f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e000, 0x0, 0x0, 0x0, 0x647}) 18:27:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f00000005c0), 0x0, 0x20040811, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)="0ec651ac914004a77330d7a269b019720702e892c456a9a9c98055d31b26d11d1cea19d88154d398cd") ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'gretap0\x00', 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)) r2 = accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000001c0)=0x1c) sendto$inet6(r2, &(0x7f0000000200)="fa97ed213b84cada2b029964f5cbc76022fc88c0af3c3835792ce829cb1c23f3b5c0f76162f2858bc183a6e9b7c0d777dcad9e19ca78f8055d10ffb1d5a307ee03fa", 0x42, 0x2000000, &(0x7f00000002c0)={0xa, 0x4e21, 0x7b90, @mcast1, 0x1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) 18:27:28 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0xf0, 0x1a, 0x0, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in=@remote, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00'}}, 0xf0}}, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) 18:27:28 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f00000000c0)={'ip6_vti0\x00', @ifru_mtu}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 18:27:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x100000000) 18:27:28 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x3f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e000, 0x0, 0x0, 0x0, 0x647}) 18:27:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x100000000) 18:27:28 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x3f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e000, 0x0, 0x0, 0x0, 0x647}) 18:27:28 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0xf0, 0x1a, 0x0, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in=@remote, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00'}}, 0xf0}}, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) 18:27:28 executing program 5: syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x808084, &(0x7f0000001bc0)) 18:27:28 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0xf0, 0x1a, 0x0, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in=@remote, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00'}}, 0xf0}}, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) 18:27:28 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x3f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e000, 0x0, 0x0, 0x0, 0x647}) 18:27:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x100000000) 18:27:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f00000005c0), 0x0, 0x20040811, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)="0ec651ac914004a77330d7a269b019720702e892c456a9a9c98055d31b26d11d1cea19d88154d398cd") ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'gretap0\x00', 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)) r2 = accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000001c0)=0x1c) sendto$inet6(r2, &(0x7f0000000200)="fa97ed213b84cada2b029964f5cbc76022fc88c0af3c3835792ce829cb1c23f3b5c0f76162f2858bc183a6e9b7c0d777dcad9e19ca78f8055d10ffb1d5a307ee03fa", 0x42, 0x2000000, &(0x7f00000002c0)={0xa, 0x4e21, 0x7b90, @mcast1, 0x1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) 18:27:29 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0xf0, 0x1a, 0x0, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in=@remote, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00'}}, 0xf0}}, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x87e) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 188.538904][T11316] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.566422][T11323] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.584608][T11324] qfq: invalid weight 0 [ 188.595588][T11344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.624829][T11345] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 18:27:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 18:27:29 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x100000000) 18:27:29 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x8000000000000}) 18:27:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x200000a0) 18:27:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) sendto$inet(r0, &(0x7f00000005c0), 0x0, 0x20040811, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f9, &(0x7f0000000040)="0ec651ac914004a77330d7a269b019720702e892c456a9a9c98055d31b26d11d1cea19d88154d398cd") ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000140)={'gretap0\x00', 0x0}) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000340)) r2 = accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f00000001c0)=0x1c) sendto$inet6(r2, &(0x7f0000000200)="fa97ed213b84cada2b029964f5cbc76022fc88c0af3c3835792ce829cb1c23f3b5c0f76162f2858bc183a6e9b7c0d777dcad9e19ca78f8055d10ffb1d5a307ee03fa", 0x42, 0x2000000, &(0x7f00000002c0)={0xa, 0x4e21, 0x7b90, @mcast1, 0x1}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) 18:27:30 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x128000, 0xe2, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c100100000000000000000112000000002200160100000000011600080000000008007809140b2a3a08020000010000010100002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000730079007a006b0061006c006c006500720020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000470045004e00490053004f0049004d004100470045002000490053004f00200039003600360030005f004800460053002000460049004c004500530059005300540045004d002000430052004500410054004f005200200028004300290020003100390039003300200045002e0059004f0055004e004700440041004c004500660069006c0065003300200020002000200020002000200020002000200020002000200000660069006c0065003100200020002000200020002000200020002000200020002000200000660069006c0065003200200020002000200020002000200020002000200020002000200032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="0042454130310100"/32, 0x20, 0x9800}, {&(0x7f0000011200)="004e535230320100"/32, 0x20, 0xa000}, {&(0x7f0000011300)="0054454130310100"/32, 0x20, 0xa800}, {&(0x7f0000011400)="0100020019000000ac59f001200000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303134364200000000000000", 0x60, 0x10000}, {&(0x7f0000011500)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x100c0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x10160}, {&(0x7f0000011700)="04000200e60000001faff0012100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x10800}, {&(0x7f0000011800)="000000000000000000000000000000000000000600"/32, 0x20, 0x108e0}, {&(0x7f0000011900)='\x00*genisoimage\x00'/32, 0x20, 0x10960}, {&(0x7f0000011a00)="050002006d0000005003f001220000000200000001000000022b4e5352303200", 0x20, 0x11000}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000100000001010000b9000000002a67656e69736f696d61676500"/64, 0x40, 0x110a0}, {&(0x7f0000011c00)="060002004f0000006411ae012300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x11800}, {&(0x7f0000011d00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x118c0}, {&(0x7f0000011e00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x119a0}, {&(0x7f0000011f00)="07000200b10000006d0f0800240000000400"/32, 0x20, 0x12000}, {&(0x7f0000012000)="08000200200000000000f0012500"/32, 0x20, 0x12800}, {&(0x7f0000012100)="01000200eb000000c007f001300000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000601000100020002000100000001000000083546363732343232303030303134394300000000000000", 0x60, 0x18000}, {&(0x7f0000012200)="0000000000000011004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f6465", 0x60, 0x180c0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000007810e40709140b2a3a000000002a67656e69736f696d61676500"/64, 0x40, 0x18160}, {&(0x7f0000012400)="04000200f60000001faff0013100000001000000002a554446204c5620496e666f00000000000000000000000201000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x80, 0x18800}, {&(0x7f0000012500)="000000000000000000000000000000000000000600"/32, 0x20, 0x188e0}, {&(0x7f0000012600)='\x00*genisoimage\x00'/32, 0x20, 0x18960}, {&(0x7f0000012700)="050002007d0000005003f001320000000200000001000000022b4e5352303200", 0x20, 0x19000}, {&(0x7f0000012800)="0000000000000000000000000000000000000000000000000100000001010000b9000000002a67656e69736f696d61676500"/64, 0x40, 0x190a0}, {&(0x7f0000012900)="060002005f0000006411ae013300000003000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000", 0x60, 0x19800}, {&(0x7f0000012a00)="000000000000000000000000000000000000000600080000002a4f5354412055444620436f6d706c69616e74000000000201030000000000001000000000000000000000000000000600000001000000002a67656e69736f696d616765000000", 0x60, 0x198c0}, {&(0x7f0000012b00)="0000000000000000000000000000000000100000400000000106010000000000", 0x20, 0x199a0}, {&(0x7f0000012c00)="07000200c10000006d0f0800340000000400"/32, 0x20, 0x1a000}, {&(0x7f0000012d00)="08000200300000000000f0013500"/32, 0x20, 0x1a800}, {&(0x7f0000012e00)="09000200fe00000092ab7600400000007810e40709140b2a3a0000000100000000000000000000000c01000000000000000000000000000000000000000000000000000000000000010000002e00000000000000b9000000002a67656e69736f696d61676500000000000000000000000000000000000000050000000200000002010201020100"/160, 0xa0, 0x20000}, {&(0x7f0000012f00)="080002003c0000000000f0014100"/32, 0x20, 0x20800}, {&(0x7f0000013000)="02000200ce00000001d7f0010001000000800000200000000080000030000000", 0x20, 0x80000}, {&(0x7f0000013100)="0001020032000000e559f001000000007810e40709140b2a3a0000000300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d00"/128, 0x80, 0x80800}, {&(0x7f0000013200)="00000000000000000000000000000006004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084344524f4d000000000000000000000000000000000000000000000000000600"/128, 0x80, 0x808e0}, {&(0x7f0000013300)="0000000000000000000000000000000000080000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000201030000000000", 0x40, 0x80980}, {&(0x7f0000013400)="08000200fc0000000000f0010100"/32, 0x20, 0x81000}, {&(0x7f0000013500)="050102004c000000f4a6a800020000000000000004000000010000040000000000003002ffffffffffffffffa51400000200000000000000080100000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000000000000000000000000000008000000080100000300"/192, 0xc0, 0x81800}, {&(0x7f0000013600)="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"/288, 0x120, 0x82000}, {&(0x7f0000013800)="05010200280000000173a800040000000000000004000000010000040000000000003002ffffffffffffffffa51400000100000000000000540000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000005010000000000000000000008000000540000000500"/192, 0xc0, 0x82800}, {&(0x7f0000013900)="01010200ca000000476218000500000001000a00000800000200000000000000000000000000000001010200d2000000affe1c000500000001000006000800000a000000000000000b01000000000866696c653000"/96, 0x60, 0x83000}, {&(0x7f0000013a00)="050102001300000097c6a800060000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000640000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000007010000000000000000000008000000640000001700"/192, 0xc0, 0x83800}, {&(0x7f0000013b00)="0501020061000000a406a800070000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000000a0000000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d61676500000000000000000000000000000000000000080100000000000000000000080000000a0000001800"/192, 0xc0, 0x84000}, {&(0x7f0000013c00)="050102008c000000c50fa800080000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d6167650000000000000000000000000000000000000009010000000000000000000008000000282300001900"/192, 0xc0, 0x84800}, {&(0x7f0000013d00)="05010200ad000000ed07a800090000000000000004000000010000050000000000003002ffffffffffffffff841000000100000000000000282300000000000005000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000a010000000000000000000008000000282300001e00"/192, 0xc0, 0x85000}, {&(0x7f0000013e00)="05010200f80000004cf2a8000a0000000000000004000000010000050000000000003002ffffffffffffffff8410000001000000000000001a0400000000000001000000000000007810e40709140b2a3a0000007810e40709140b2a3a0000007810e40709140b2a3a0000000100000000000000000000000000000000000000002a67656e69736f696d616765000000000000000000000000000000000000000b0100000000000000000000080000001a0400002300"/192, 0xc0, 0x85800}, {&(0x7f0000013f00)="01001401000001000000050015010000010046494c4530000000000000000000", 0x20, 0x86000}, {&(0x7f0000014000)="01000000011400010000050000000115000146494c4530000000000000000000", 0x20, 0x87000}, {&(0x7f0000014100)="010016010000010000000a0017010000010000660069006c0065003000000000", 0x20, 0x88000}, {&(0x7f0000014200)="010000000116000100000a0000000117000100660069006c0065003000000000", 0x20, 0x89000}, {&(0x7f0000014300)="2200140100000000011400080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012c00180100000000011864000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600150100000000011500080000000008007809140b2a3a08020000010000010546494c45302a0019010000000001190a0000000000000a7809140b2a3a08000000010000010846494c45312e3b31002a001a0100000000011a28230000000023287809140b2a3a08000000010000010846494c45322e3b31002a001f0100000000011f28230000000023287809140b2a3a08000000010000010846494c45332e3b3100"/288, 0x120, 0x8a000}, {&(0x7f0000014500)="2200150100000000011500080000000008007809140b2a3a080200000100000101002200140100000000011400080000000008007809140b2a3a080200000100000101012a0024010000000001241a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0x8a800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0019010000000001190a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c001a0100000000011a28230000000023287809140b2a3a08000000010000010a00660069006c00650032002c001f0100000000011f28230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0x8b000}, {&(0x7f0000014800)="2200170100000000011700080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101012c0024010000000001241a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0x8b800}, {&(0x7f0000014900)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8c000}, {&(0x7f0000014a00)='syzkallers\x00'/32, 0x20, 0x8c800}, {&(0x7f0000014b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x92000}, {&(0x7f0000015000)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000015100)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000015200)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000015300)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000015500)="00000000000000000000000000000000000000000000000001f800f80078000e0000000200000000ff01000400000b0000000001054344524f4d01000000000700000002db8cf0c2db8cf0c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000200000300000000000000000000000001054344524f4d00000000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444200020000004254464c444d475240000000000000000000001601b3000020000000200000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000001b300040000000000000000000000000000000000000000000000001100000000020a4465736b746f7020444600020000004454464c444d47524000000000000000000000170000000000000000000000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000696c65320200000054455854756e69780000000000000000000000120119000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000011900050000000000000000000000000000000000000000000000000000000001f00186010e00960060000e0000000400000001ff01000300000f00000000020966696c652e636f6c640200000054455854756e69780000000000000000000000100117000000640000080000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000011700010000000000000000000000000000000000000000000000000b00000000020566696c653001000000000100000014db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b00000000020566696c65310200000054455854756e697800000000000000000000001101180000000a0000080000000000000000000000db8cf0c2db8cf0c27c25cca00000000000000000000000000000000000000118000100000000000000000000000000000000000000000000000000000000011900050000000000000000000000000000000000000000000000000000000000020566696c65330200000054455854756e6978000000000000000000000013011e000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000011e0005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f001da014800d60084000e0000000000000000000200030000250000000001054344524f4d0000000000000000000000000000000000000000000000000000000000012500000000020966696c652e636f6c6400000000000000000000000000000000000000000000000000022500000000020566696c653200000000000000000000000000000000000000000000000000000000000400"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000015a00)="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", 0x220, 0xce7e0}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000015e00)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000015f00)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000016000)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000016100)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000016200)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}, {&(0x7f0000016300)="020002008700000001d7f001b901000000800000200000000080000030000000", 0x20, 0xdc800}, {&(0x7f0000016400)="020002008800000001d7f001ba01000000800000200000000080000030000000", 0x20, 0xdd000}, {&(0x7f0000016500)="020002008900000001d7f001bb01000000800000200000000080000030000000", 0x20, 0xdd800}, {&(0x7f0000016600)="020002008a00000001d7f001bc01000000800000200000000080000030000000", 0x20, 0xde000}, {&(0x7f0000016700)="020002008b00000001d7f001bd01000000800000200000000080000030000000", 0x20, 0xde800}, {&(0x7f0000016800)="020002008c00000001d7f001be01000000800000200000000080000030000000", 0x20, 0xdf000}, {&(0x7f0000016900)="020002008d00000001d7f001bf01000000800000200000000080000030000000", 0x20, 0xdf800}, {&(0x7f0000016a00)="020002008e00000001d7f001c001000000800000200000000080000030000000", 0x20, 0xe0000}, {&(0x7f0000016b00)="020002008f00000001d7f001c101000000800000200000000080000030000000", 0x20, 0xe0800}, {&(0x7f0000016c00)="020002009000000001d7f001c201000000800000200000000080000030000000", 0x20, 0xe1000}, {&(0x7f0000016d00)="020002009100000001d7f001c301000000800000200000000080000030000000", 0x20, 0xe1800}, {&(0x7f0000016e00)="020002009200000001d7f001c401000000800000200000000080000030000000", 0x20, 0xe2000}, {&(0x7f0000016f00)="020002009300000001d7f001c501000000800000200000000080000030000000", 0x20, 0xe2800}, {&(0x7f0000017000)="020002009400000001d7f001c601000000800000200000000080000030000000", 0x20, 0xe3000}, {&(0x7f0000017100)="020002009500000001d7f001c701000000800000200000000080000030000000", 0x20, 0xe3800}, {&(0x7f0000017200)="020002009600000001d7f001c801000000800000200000000080000030000000", 0x20, 0xe4000}, {&(0x7f0000017300)="020002009700000001d7f001c901000000800000200000000080000030000000", 0x20, 0xe4800}, {&(0x7f0000017400)="020002009800000001d7f001ca01000000800000200000000080000030000000", 0x20, 0xe5000}, {&(0x7f0000017500)="020002009900000001d7f001cb01000000800000200000000080000030000000", 0x20, 0xe5800}, {&(0x7f0000017600)="020002009a00000001d7f001cc01000000800000200000000080000030000000", 0x20, 0xe6000}, {&(0x7f0000017700)="020002009b00000001d7f001cd01000000800000200000000080000030000000", 0x20, 0xe6800}, {&(0x7f0000017800)="020002009c00000001d7f001ce01000000800000200000000080000030000000", 0x20, 0xe7000}, {&(0x7f0000017900)="020002009d00000001d7f001cf01000000800000200000000080000030000000", 0x20, 0xe7800}, {&(0x7f0000017a00)="020002009e00000001d7f001d001000000800000200000000080000030000000", 0x20, 0xe8000}, {&(0x7f0000017b00)="020002009f00000001d7f001d101000000800000200000000080000030000000", 0x20, 0xe8800}, {&(0x7f0000017c00)="02000200a000000001d7f001d201000000800000200000000080000030000000", 0x20, 0xe9000}, {&(0x7f0000017d00)="02000200a100000001d7f001d301000000800000200000000080000030000000", 0x20, 0xe9800}, {&(0x7f0000017e00)="02000200a200000001d7f001d401000000800000200000000080000030000000", 0x20, 0xea000}, {&(0x7f0000017f00)="02000200a300000001d7f001d501000000800000200000000080000030000000", 0x20, 0xea800}, {&(0x7f0000018000)="02000200a400000001d7f001d601000000800000200000000080000030000000", 0x20, 0xeb000}, {&(0x7f0000018100)="02000200a500000001d7f001d701000000800000200000000080000030000000", 0x20, 0xeb800}, {&(0x7f0000018200)="02000200a600000001d7f001d801000000800000200000000080000030000000", 0x20, 0xec000}, {&(0x7f0000018300)="02000200a700000001d7f001d901000000800000200000000080000030000000", 0x20, 0xec800}, {&(0x7f0000018400)="02000200a800000001d7f001da01000000800000200000000080000030000000", 0x20, 0xed000}, {&(0x7f0000018500)="02000200a900000001d7f001db01000000800000200000000080000030000000", 0x20, 0xed800}, {&(0x7f0000018600)="02000200aa00000001d7f001dc01000000800000200000000080000030000000", 0x20, 0xee000}, {&(0x7f0000018700)="02000200ab00000001d7f001dd01000000800000200000000080000030000000", 0x20, 0xee800}, {&(0x7f0000018800)="02000200ac00000001d7f001de01000000800000200000000080000030000000", 0x20, 0xef000}, {&(0x7f0000018900)="02000200ad00000001d7f001df01000000800000200000000080000030000000", 0x20, 0xef800}, {&(0x7f0000018a00)="02000200ae00000001d7f001e001000000800000200000000080000030000000", 0x20, 0xf0000}, {&(0x7f0000018b00)="02000200af00000001d7f001e101000000800000200000000080000030000000", 0x20, 0xf0800}, {&(0x7f0000018c00)="02000200b000000001d7f001e201000000800000200000000080000030000000", 0x20, 0xf1000}, {&(0x7f0000018d00)="02000200b100000001d7f001e301000000800000200000000080000030000000", 0x20, 0xf1800}, {&(0x7f0000018e00)="02000200b200000001d7f001e401000000800000200000000080000030000000", 0x20, 0xf2000}, {&(0x7f0000018f00)="02000200b300000001d7f001e501000000800000200000000080000030000000", 0x20, 0xf2800}, {&(0x7f0000019000)="02000200b400000001d7f001e601000000800000200000000080000030000000", 0x20, 0xf3000}, {&(0x7f0000019100)="02000200b500000001d7f001e701000000800000200000000080000030000000", 0x20, 0xf3800}, {&(0x7f0000019200)="02000200b600000001d7f001e801000000800000200000000080000030000000", 0x20, 0xf4000}, {&(0x7f0000019300)="02000200b700000001d7f001e901000000800000200000000080000030000000", 0x20, 0xf4800}, {&(0x7f0000019400)="02000200b800000001d7f001ea01000000800000200000000080000030000000", 0x20, 0xf5000}, {&(0x7f0000019500)="02000200b900000001d7f001eb01000000800000200000000080000030000000", 0x20, 0xf5800}, {&(0x7f0000019600)="02000200ba00000001d7f001ec01000000800000200000000080000030000000", 0x20, 0xf6000}, {&(0x7f0000019700)="02000200bb00000001d7f001ed01000000800000200000000080000030000000", 0x20, 0xf6800}, {&(0x7f0000019800)="02000200bc00000001d7f001ee01000000800000200000000080000030000000", 0x20, 0xf7000}, {&(0x7f0000019900)="02000200bd00000001d7f001ef01000000800000200000000080000030000000", 0x20, 0xf7800}, {&(0x7f0000019a00)="02000200be00000001d7f001f001000000800000200000000080000030000000", 0x20, 0xf8000}, {&(0x7f0000019b00)="02000200bf00000001d7f001f101000000800000200000000080000030000000", 0x20, 0xf8800}, {&(0x7f0000019c00)="02000200c000000001d7f001f201000000800000200000000080000030000000", 0x20, 0xf9000}, {&(0x7f0000019d00)="02000200c100000001d7f001f301000000800000200000000080000030000000", 0x20, 0xf9800}, {&(0x7f0000019e00)="02000200c200000001d7f001f401000000800000200000000080000030000000", 0x20, 0xfa000}, {&(0x7f0000019f00)="02000200c300000001d7f001f501000000800000200000000080000030000000", 0x20, 0xfa800}, {&(0x7f000001a000)="02000200c400000001d7f001f601000000800000200000000080000030000000", 0x20, 0xfb000}, {&(0x7f000001a100)="02000200c500000001d7f001f701000000800000200000000080000030000000", 0x20, 0xfb800}, {&(0x7f000001a200)="02000200c600000001d7f001f801000000800000200000000080000030000000", 0x20, 0xfc000}, {&(0x7f000001a300)="02000200c700000001d7f001f901000000800000200000000080000030000000", 0x20, 0xfc800}, {&(0x7f000001a400)="02000200c800000001d7f001fa01000000800000200000000080000030000000", 0x20, 0xfd000}, {&(0x7f000001a500)="02000200c900000001d7f001fb01000000800000200000000080000030000000", 0x20, 0xfd800}, {&(0x7f000001a600)="02000200ca00000001d7f001fc01000000800000200000000080000030000000", 0x20, 0xfe000}, {&(0x7f000001a700)="02000200cb00000001d7f001fd01000000800000200000000080000030000000", 0x20, 0xfe800}, {&(0x7f000001a800)="02000200cc00000001d7f001fe01000000800000200000000080000030000000", 0x20, 0xff000}, {&(0x7f000001a900)="02000200cd00000001d7f001ff01000000800000200000000080000030000000", 0x20, 0xff800}, {&(0x7f000001aa00)="02000200cf00000001d7f0010002000000800000200000000080000030000000", 0x20, 0x100000}, {&(0x7f000001ab00)="02000200d000000001d7f0010102000000800000200000000080000030000000", 0x20, 0x100800}, {&(0x7f000001ac00)="02000200d100000001d7f0010202000000800000200000000080000030000000", 0x20, 0x101000}, {&(0x7f000001ad00)="02000200d200000001d7f0010302000000800000200000000080000030000000", 0x20, 0x101800}, {&(0x7f000001ae00)="02000200d300000001d7f0010402000000800000200000000080000030000000", 0x20, 0x102000}, {&(0x7f000001af00)="02000200d400000001d7f0010502000000800000200000000080000030000000", 0x20, 0x102800}, {&(0x7f000001b000)="02000200d500000001d7f0010602000000800000200000000080000030000000", 0x20, 0x103000}, {&(0x7f000001b100)="02000200d600000001d7f0010702000000800000200000000080000030000000", 0x20, 0x103800}, {&(0x7f000001b200)="02000200d700000001d7f0010802000000800000200000000080000030000000", 0x20, 0x104000}, {&(0x7f000001b300)="02000200d800000001d7f0010902000000800000200000000080000030000000", 0x20, 0x104800}, {&(0x7f000001b400)="02000200d900000001d7f0010a02000000800000200000000080000030000000", 0x20, 0x105000}, {&(0x7f000001b500)="02000200da00000001d7f0010b02000000800000200000000080000030000000", 0x20, 0x105800}, {&(0x7f000001b600)="02000200db00000001d7f0010c02000000800000200000000080000030000000", 0x20, 0x106000}, {&(0x7f000001b700)="02000200dc00000001d7f0010d02000000800000200000000080000030000000", 0x20, 0x106800}, {&(0x7f000001b800)="02000200dd00000001d7f0010e02000000800000200000000080000030000000", 0x20, 0x107000}, {&(0x7f000001b900)="02000200de00000001d7f0010f02000000800000200000000080000030000000", 0x20, 0x107800}, {&(0x7f000001ba00)="02000200df00000001d7f0011002000000800000200000000080000030000000", 0x20, 0x108000}, {&(0x7f000001bb00)="02000200e000000001d7f0011102000000800000200000000080000030000000", 0x20, 0x108800}, {&(0x7f000001bc00)="02000200e100000001d7f0011202000000800000200000000080000030000000", 0x20, 0x109000}, {&(0x7f000001bd00)="02000200e200000001d7f0011302000000800000200000000080000030000000", 0x20, 0x109800}, {&(0x7f000001be00)="02000200e300000001d7f0011402000000800000200000000080000030000000", 0x20, 0x10a000}, {&(0x7f000001bf00)="02000200e400000001d7f0011502000000800000200000000080000030000000", 0x20, 0x10a800}, {&(0x7f000001c000)="02000200e500000001d7f0011602000000800000200000000080000030000000", 0x20, 0x10b000}, {&(0x7f000001c100)="02000200e600000001d7f0011702000000800000200000000080000030000000", 0x20, 0x10b800}, {&(0x7f000001c200)="02000200e700000001d7f0011802000000800000200000000080000030000000", 0x20, 0x10c000}, {&(0x7f000001c300)="02000200e800000001d7f0011902000000800000200000000080000030000000", 0x20, 0x10c800}, {&(0x7f000001c400)="02000200e900000001d7f0011a02000000800000200000000080000030000000", 0x20, 0x10d000}, {&(0x7f000001c500)="02000200ea00000001d7f0011b02000000800000200000000080000030000000", 0x20, 0x10d800}, {&(0x7f000001c600)="02000200eb00000001d7f0011c02000000800000200000000080000030000000", 0x20, 0x10e000}, {&(0x7f000001c700)="02000200ec00000001d7f0011d02000000800000200000000080000030000000", 0x20, 0x10e800}, {&(0x7f000001c800)="02000200ed00000001d7f0011e02000000800000200000000080000030000000", 0x20, 0x10f000}, {&(0x7f000001c900)="02000200ee00000001d7f0011f02000000800000200000000080000030000000", 0x20, 0x10f800}, {&(0x7f000001ca00)="02000200ef00000001d7f0012002000000800000200000000080000030000000", 0x20, 0x110000}, {&(0x7f000001cb00)="02000200f000000001d7f0012102000000800000200000000080000030000000", 0x20, 0x110800}, {&(0x7f000001cc00)="02000200f100000001d7f0012202000000800000200000000080000030000000", 0x20, 0x111000}, {&(0x7f000001cd00)="02000200f200000001d7f0012302000000800000200000000080000030000000", 0x20, 0x111800}, {&(0x7f000001ce00)="02000200f300000001d7f0012402000000800000200000000080000030000000", 0x20, 0x112000}, {&(0x7f000001cf00)="02000200f400000001d7f0012502000000800000200000000080000030000000", 0x20, 0x112800}, {&(0x7f000001d000)="02000200f500000001d7f0012602000000800000200000000080000030000000", 0x20, 0x113000}, {&(0x7f000001d100)="02000200f600000001d7f0012702000000800000200000000080000030000000", 0x20, 0x113800}, {&(0x7f000001d200)="02000200f700000001d7f0012802000000800000200000000080000030000000", 0x20, 0x114000}, {&(0x7f000001d300)="02000200f800000001d7f0012902000000800000200000000080000030000000", 0x20, 0x114800}, {&(0x7f000001d400)="02000200f900000001d7f0012a02000000800000200000000080000030000000", 0x20, 0x115000}, {&(0x7f000001d500)="02000200fa00000001d7f0012b02000000800000200000000080000030000000", 0x20, 0x115800}, {&(0x7f000001d600)="02000200fb00000001d7f0012c02000000800000200000000080000030000000", 0x20, 0x116000}, {&(0x7f000001d700)="02000200fc00000001d7f0012d02000000800000200000000080000030000000", 0x20, 0x116800}, {&(0x7f000001d800)="02000200fd00000001d7f0012e02000000800000200000000080000030000000", 0x20, 0x117000}, {&(0x7f000001d900)="02000200fe00000001d7f0012f02000000800000200000000080000030000000", 0x20, 0x117800}, {&(0x7f000001da00)="02000200ff00000001d7f0013002000000800000200000000080000030000000", 0x20, 0x118000}, {&(0x7f000001db00)="020002000000000001d7f0013102000000800000200000000080000030000000", 0x20, 0x118800}, {&(0x7f000001dc00)="020002000100000001d7f0013202000000800000200000000080000030000000", 0x20, 0x119000}, {&(0x7f000001dd00)="020002000200000001d7f0013302000000800000200000000080000030000000", 0x20, 0x119800}, {&(0x7f000001de00)="020002000300000001d7f0013402000000800000200000000080000030000000", 0x20, 0x11a000}, {&(0x7f000001df00)="020002000400000001d7f0013502000000800000200000000080000030000000", 0x20, 0x11a800}, {&(0x7f000001e000)="020002000500000001d7f0013602000000800000200000000080000030000000", 0x20, 0x11b000}, {&(0x7f000001e100)="020002000600000001d7f0013702000000800000200000000080000030000000", 0x20, 0x11b800}, {&(0x7f000001e200)="020002000700000001d7f0013802000000800000200000000080000030000000", 0x20, 0x11c000}, {&(0x7f000001e300)="020002000800000001d7f0013902000000800000200000000080000030000000", 0x20, 0x11c800}, {&(0x7f000001e400)="020002000900000001d7f0013a02000000800000200000000080000030000000", 0x20, 0x11d000}, {&(0x7f000001e500)="020002000a00000001d7f0013b02000000800000200000000080000030000000", 0x20, 0x11d800}, {&(0x7f000001e600)="020002000b00000001d7f0013c02000000800000200000000080000030000000", 0x20, 0x11e000}, {&(0x7f000001e700)="020002000c00000001d7f0013d02000000800000200000000080000030000000", 0x20, 0x11e800}, {&(0x7f000001e800)="020002000d00000001d7f0013e02000000800000200000000080000030000000", 0x20, 0x11f000}, {&(0x7f000001e900)="020002000e00000001d7f0013f02000000800000200000000080000030000000", 0x20, 0x11f800}, {&(0x7f000001ea00)="020002000f00000001d7f0014002000000800000200000000080000030000000", 0x20, 0x120000}, {&(0x7f000001eb00)="020002001000000001d7f0014102000000800000200000000080000030000000", 0x20, 0x120800}, {&(0x7f000001ec00)="020002001100000001d7f0014202000000800000200000000080000030000000", 0x20, 0x121000}, {&(0x7f000001ed00)="020002001200000001d7f0014302000000800000200000000080000030000000", 0x20, 0x121800}, {&(0x7f000001ee00)="020002001300000001d7f0014402000000800000200000000080000030000000", 0x20, 0x122000}, {&(0x7f000001ef00)="020002001400000001d7f0014502000000800000200000000080000030000000", 0x20, 0x122800}, {&(0x7f000001f000)="020002001500000001d7f0014602000000800000200000000080000030000000", 0x20, 0x123000}, {&(0x7f000001f100)="020002001600000001d7f0014702000000800000200000000080000030000000", 0x20, 0x123800}, {&(0x7f000001f200)="020002001700000001d7f0014802000000800000200000000080000030000000", 0x20, 0x124000}, {&(0x7f000001f300)="020002001800000001d7f0014902000000800000200000000080000030000000", 0x20, 0x124800}, {&(0x7f000001f400)="020002001900000001d7f0014a02000000800000200000000080000030000000", 0x20, 0x125000}, {&(0x7f000001f500)="020002001a00000001d7f0014b02000000800000200000000080000030000000", 0x20, 0x125800}, {&(0x7f000001f600)="020002001b00000001d7f0014c02000000800000200000000080000030000000", 0x20, 0x126000}, {&(0x7f000001f700)="020002001c00000001d7f0014d02000000800000200000000080000030000000", 0x20, 0x126800}, {&(0x7f000001f800)="020002001d00000001d7f0014e02000000800000200000000080000030000000", 0x20, 0x127000}, {&(0x7f000001f900)="020002001e00000001d7f0014f02000000800000200000000080000030000000", 0x20, 0x127800}], 0x0, &(0x7f000001fa00)) [ 188.997365][ T37] audit: type=1800 audit(1614796050.219:7): pid=11370 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=14219 res=0 errno=0 [ 189.175518][T11404] loop4: detected capacity change from 0 to 4728 [ 192.562859][ T27] device hsr_slave_0 left promiscuous mode [ 192.570497][ T27] device hsr_slave_1 left promiscuous mode [ 192.580284][ T27] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.588752][ T27] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.601170][ T27] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.609102][ T27] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.618803][ T27] device bridge_slave_1 left promiscuous mode [ 192.626299][ T27] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.636899][ T27] device bridge_slave_0 left promiscuous mode [ 192.643110][ T27] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.657305][ T27] device veth1_macvtap left promiscuous mode [ 192.663358][ T27] device veth0_macvtap left promiscuous mode [ 192.670210][ T27] device veth1_vlan left promiscuous mode [ 192.676729][ T27] device veth0_vlan left promiscuous mode [ 194.844155][ T9698] Bluetooth: hci5: command 0x0409 tx timeout [ 195.004856][ T3260] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.011258][ T3260] ieee802154 phy1 wpan1: encryption failed: -22 [ 196.924462][ T9698] Bluetooth: hci5: command 0x041b tx timeout [ 197.193683][ T27] team0 (unregistering): Port device team_slave_1 removed [ 197.214730][ T27] team0 (unregistering): Port device team_slave_0 removed [ 197.229406][ T27] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.244920][ T27] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.314827][ T27] bond0 (unregistering): Released all slaves [ 197.377005][T11658] IPVS: ftp: loaded support on port[0] = 21 [ 197.530768][T11658] chnl_net:caif_netlink_parms(): no params data found [ 197.613156][T11658] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.622113][T11658] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.632732][T11658] device bridge_slave_0 entered promiscuous mode [ 197.641961][T11658] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.649850][T11658] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.658772][T11658] device bridge_slave_1 entered promiscuous mode [ 197.711387][T11658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.730361][T11658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.756709][T11658] team0: Port device team_slave_0 added [ 197.766123][T11658] team0: Port device team_slave_1 added [ 197.787630][T11658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.795111][T11658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.821918][T11658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.835409][T11658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.842399][T11658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.868428][T11658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.899691][T11658] device hsr_slave_0 entered promiscuous mode [ 197.910612][T11658] device hsr_slave_1 entered promiscuous mode [ 197.919316][T11658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.928237][T11658] Cannot create hsr debugfs directory [ 198.128343][T11658] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.135563][T11658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.142981][T11658] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.150313][T11658] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.213439][T11658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.234730][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.247269][ T9319] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.265155][ T9319] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.294310][T11658] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.309947][ T9319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.318921][ T9319] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.326108][ T9319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.346949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.356758][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.363915][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.393355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.423422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.432664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.453250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.474528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.482981][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.493550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.504043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.514645][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.558411][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.574509][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.588700][T11658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.708535][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.719203][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.760359][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.775800][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.785775][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.794779][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.805631][T11658] device veth0_vlan entered promiscuous mode [ 198.823371][T11658] device veth1_vlan entered promiscuous mode [ 198.855379][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.865946][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 198.876353][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.885478][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.899712][T11658] device veth0_macvtap entered promiscuous mode [ 198.916110][T11658] device veth1_macvtap entered promiscuous mode [ 198.940559][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.951242][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.963466][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.976486][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.987564][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.999424][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.010255][ T9698] Bluetooth: hci5: command 0x040f tx timeout [ 199.017029][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.031130][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.043960][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 199.055715][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.068588][T11658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.079170][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.089608][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.099473][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.109681][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.123145][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.137554][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.149565][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.161794][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.173231][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.186456][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.198135][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.210272][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.222173][T11658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.234617][T11658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.250092][T11658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.260979][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.272038][ T4838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.375220][T10565] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.383333][T10565] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.447466][ T9570] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.470144][T10561] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.503479][T10561] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.525308][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:27:41 executing program 5: syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x808084, &(0x7f0000001bc0)) 18:27:41 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x8000000000000}) 18:27:41 executing program 4: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x1, 0xfa, 0x41b}}}, 0x7) 18:27:41 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 18:27:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 18:27:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x200000a0) 18:27:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x200000a0) 18:27:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 18:27:41 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x97, 0xff, 0x82, 0x8, 0x2058, 0x1005, 0xc19b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8f, 0x0, 0x0, 0xbf, 0x57, 0x5a}}]}}]}}, 0x0) 18:27:41 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x8000000000000}) 18:27:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) [ 200.773693][ T36] usb 5-1: new high-speed USB device number 2 using dummy_hcd 18:27:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x808084, &(0x7f0000001bc0)) 18:27:42 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, 'BBBB'}) 18:27:42 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x0, 0x8000000000000}) [ 201.013762][ T36] usb 5-1: Using ep0 maxpacket: 8 [ 201.084760][ T4838] Bluetooth: hci5: command 0x0419 tx timeout [ 201.134191][ T36] usb 5-1: config 0 has an invalid interface number: 143 but max is 0 [ 201.142413][ T36] usb 5-1: config 0 has no interface number 0 18:27:42 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') [ 201.223400][ T36] usb 5-1: New USB device found, idVendor=2058, idProduct=1005, bcdDevice=c1.9b [ 201.224646][ T9698] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 201.253510][ T36] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 201.320825][ T36] usb 5-1: config 0 descriptor?? 18:27:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x200000a0) 18:27:42 executing program 5: syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000001a80), 0x808084, &(0x7f0000001bc0)) [ 201.533901][ T36] viperboard 5-1:0.143: version 0.00 found at bus 005 address 002 [ 201.623652][ T8756] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 201.632003][ T36] viperboard-i2c viperboard-i2c.2.auto: failure setting i2c_bus_freq to 100 [ 201.706701][ T36] viperboard-i2c: probe of viperboard-i2c.2.auto failed with error -5 [ 201.784199][ T9698] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 201.793295][ T9698] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.836369][ T36] usb 5-1: USB disconnect, device number 2 [ 201.865079][ T9698] usb 1-1: Product: syz [ 201.872408][ T9698] usb 1-1: Manufacturer: syz [ 201.885715][ T36] general protection fault, probably for non-canonical address 0xdffffc00000000b3: 0000 [#1] PREEMPT SMP KASAN [ 201.897500][ T36] KASAN: null-ptr-deref in range [0x0000000000000598-0x000000000000059f] [ 201.905992][ T36] CPU: 1 PID: 36 Comm: kworker/1:1 Not tainted 5.12.0-rc1-syzkaller #0 [ 201.914370][ T36] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.924542][ T36] Workqueue: usb_hub_wq hub_event [ 201.929712][ T36] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 201.935945][ T36] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 75 0a ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 201.955678][ T36] RSP: 0018:ffffc90000e4f240 EFLAGS: 00010202 [ 201.961774][ T36] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 201.969774][ T36] RDX: ffffc90016071000 RSI: 000000000000c9d1 RDI: 0000000000000598 [ 201.977770][ T36] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f29ab6 [ 201.985782][ T36] R10: fffffbfff1f29ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 201.993905][ T36] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100ee43001 [ 202.001914][ T36] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 202.010860][ T36] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.017468][ T36] CR2: 00007f7c5f41e028 CR3: 000000003067f000 CR4: 00000000001506e0 [ 202.025461][ T36] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 202.033445][ T36] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 202.041440][ T36] Call Trace: [ 202.044742][ T36] gpiodevice_release+0x48/0x1b0 [ 202.049757][ T36] ? gpio_name_to_desc+0x230/0x230 [ 202.054913][ T36] device_release+0x98/0x1c0 [ 202.059643][ T36] kobject_cleanup+0x1c9/0x280 [ 202.064646][ T36] release_nodes+0x867/0x940 [ 202.069395][ T36] ? platform_probe+0x1b0/0x1b0 [ 202.074272][ T36] ? platform_probe+0x1b0/0x1b0 [ 202.079248][ T36] device_release_driver_internal+0x535/0x7b0 [ 202.085344][ T36] bus_remove_device+0x300/0x420 [ 202.090328][ T36] device_del+0x5e1/0xa90 [ 202.094689][ T36] platform_device_unregister+0x42/0x280 [ 202.100348][ T36] mfd_remove_devices_fn+0x11a/0x180 [ 202.105690][ T36] ? mfd_remove_devices_late+0x90/0x90 [ 202.111177][ T36] device_for_each_child_reverse+0xbb/0x120 [ 202.117368][ T36] mfd_remove_devices+0x51/0x90 [ 202.122220][ T36] vprbrd_disconnect+0x4b/0xc0 [ 202.126974][ T36] usb_unbind_interface+0x1f2/0x860 [ 202.132297][ T36] ? usb_driver_release_interface+0x1c0/0x1c0 [ 202.138368][ T36] device_release_driver_internal+0x51e/0x7b0 [ 202.144441][ T36] bus_remove_device+0x300/0x420 [ 202.149413][ T36] device_del+0x5e1/0xa90 [ 202.153735][ T36] usb_disable_device+0x407/0x800 [ 202.158748][ T36] usb_disconnect+0x33a/0x8a0 [ 202.163422][ T36] hub_port_connect+0x214/0x25b0 [ 202.168359][ T36] ? lock_release+0x472/0x6b0 [ 202.173064][ T36] ? hub_port_connect_change+0x5b4/0xab0 [ 202.178810][ T36] ? hub_port_connect_change+0x5b4/0xab0 [ 202.184447][ T36] ? __mutex_unlock_slowpath+0x12d/0x520 [ 202.190125][ T36] hub_port_connect_change+0x5c6/0xab0 [ 202.195601][ T36] ? hub_handle_remote_wakeup+0x18d/0x3f0 [ 202.201545][ T36] port_event+0xa6f/0x10b0 [ 202.205994][ T36] ? hub_event+0x40b/0xcb0 [ 202.210447][ T36] ? _raw_spin_unlock_irq+0x1f/0x40 [ 202.215655][ T36] hub_event+0x417/0xcb0 [ 202.219920][ T36] ? rcu_read_lock_sched_held+0x41/0xb0 [ 202.225497][ T36] process_one_work+0x789/0xfd0 [ 202.230600][ T36] worker_thread+0xe28/0x1300 18:27:43 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 18:27:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x200000a0) [ 202.235278][ T36] ? rcu_lock_release+0x20/0x20 [ 202.240122][ T36] kthread+0x39a/0x3c0 [ 202.244180][ T36] ? rcu_lock_release+0x20/0x20 [ 202.249037][ T36] ? kthread_blkcg+0xd0/0xd0 [ 202.253610][ T36] ret_from_fork+0x1f/0x30 [ 202.258049][ T36] Modules linked in: 18:27:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x15) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x200000a0) [ 202.279433][ T9698] usb 1-1: SerialNumber: syz [ 202.295836][ T36] ---[ end trace e57dd7755e1a0ef1 ]--- [ 202.301559][ T36] RIP: 0010:__list_del_entry_valid+0x1f/0x100 [ 202.309599][ T36] Code: fd 0f 0b 0f 1f 84 00 00 00 00 00 41 57 41 56 41 54 53 49 89 fe 49 bc 00 00 00 00 00 fc ff df 48 83 c7 08 48 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 05 e8 75 0a ec fd 4d 8b 7e 08 4c 89 f0 48 c1 e8 [ 202.333840][ T9698] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 202.405170][ T8756] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 202.405910][ T36] RSP: 0018:ffffc90000e4f240 EFLAGS: 00010202 [ 202.486504][ T36] RAX: 00000000000000b3 RBX: 0000000000000000 RCX: 0000000000040000 [ 202.497504][ T36] RDX: ffffc90016071000 RSI: 000000000000c9d1 RDI: 0000000000000598 [ 202.507149][ T36] RBP: dffffc0000000000 R08: dffffc0000000000 R09: fffffbfff1f29ab6 [ 202.523918][ T8756] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.545309][ T8756] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 202.562468][ T36] R10: fffffbfff1f29ab6 R11: 0000000000000000 R12: dffffc0000000000 [ 202.573831][ T8756] usb 4-1: SerialNumber: syz [ 202.574469][ T36] R13: dffffc0000000000 R14: 0000000000000590 R15: 1ffff1100ee43001 [ 202.623041][ T36] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 202.661921][ T36] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 202.699672][ T36] CR2: 0000001b30224000 CR3: 00000000184bd000 CR4: 00000000001506e0 [ 202.734992][ T36] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 202.745056][ T36] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 202.753129][ T36] Kernel panic - not syncing: Fatal exception [ 202.760140][ T36] Kernel Offset: disabled [ 202.764568][ T36] Rebooting in 86400 seconds..