Warning: Permanently added '10.128.1.5' (ECDSA) to the list of known hosts. 2021/02/07 10:02:44 fuzzer started 2021/02/07 10:02:44 dialing manager at 10.128.0.169:40063 2021/02/07 10:02:44 syscalls: 3500 2021/02/07 10:02:44 code coverage: enabled 2021/02/07 10:02:44 comparison tracing: enabled 2021/02/07 10:02:44 extra coverage: enabled 2021/02/07 10:02:44 setuid sandbox: enabled 2021/02/07 10:02:44 namespace sandbox: enabled 2021/02/07 10:02:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 10:02:44 fault injection: enabled 2021/02/07 10:02:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 10:02:44 net packet injection: enabled 2021/02/07 10:02:44 net device setup: enabled 2021/02/07 10:02:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 10:02:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 10:02:44 USB emulation: enabled 2021/02/07 10:02:44 hci packet injection: enabled 2021/02/07 10:02:44 wifi device emulation: enabled 2021/02/07 10:02:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 10:02:44 fetching corpus: 50, signal 28949/32749 (executing program) 2021/02/07 10:02:44 fetching corpus: 100, signal 43055/48610 (executing program) 2021/02/07 10:02:44 fetching corpus: 150, signal 49615/56945 (executing program) 2021/02/07 10:02:44 fetching corpus: 200, signal 61415/70384 (executing program) 2021/02/07 10:02:45 fetching corpus: 250, signal 67001/77631 (executing program) 2021/02/07 10:02:45 fetching corpus: 300, signal 75537/87734 (executing program) 2021/02/07 10:02:45 fetching corpus: 350, signal 80105/93926 (executing program) 2021/02/07 10:02:45 fetching corpus: 400, signal 84080/99510 (executing program) 2021/02/07 10:02:45 fetching corpus: 450, signal 88976/105962 (executing program) 2021/02/07 10:02:45 fetching corpus: 500, signal 92631/111120 (executing program) 2021/02/07 10:02:45 fetching corpus: 550, signal 98731/118649 (executing program) 2021/02/07 10:02:45 fetching corpus: 600, signal 102772/124144 (executing program) 2021/02/07 10:02:45 fetching corpus: 650, signal 106389/129228 (executing program) 2021/02/07 10:02:45 fetching corpus: 700, signal 110626/134911 (executing program) 2021/02/07 10:02:45 fetching corpus: 750, signal 115389/141006 (executing program) 2021/02/07 10:02:45 fetching corpus: 800, signal 118701/145733 (executing program) 2021/02/07 10:02:45 fetching corpus: 850, signal 122374/150778 (executing program) 2021/02/07 10:02:45 fetching corpus: 900, signal 125709/155443 (executing program) 2021/02/07 10:02:45 fetching corpus: 950, signal 129309/160347 (executing program) 2021/02/07 10:02:45 fetching corpus: 1000, signal 130733/163223 (executing program) 2021/02/07 10:02:46 fetching corpus: 1050, signal 133117/166964 (executing program) 2021/02/07 10:02:46 fetching corpus: 1100, signal 135731/170859 (executing program) 2021/02/07 10:02:46 fetching corpus: 1150, signal 137735/174254 (executing program) 2021/02/07 10:02:46 fetching corpus: 1200, signal 141109/178833 (executing program) 2021/02/07 10:02:46 fetching corpus: 1250, signal 144391/183298 (executing program) 2021/02/07 10:02:46 fetching corpus: 1300, signal 147640/187779 (executing program) 2021/02/07 10:02:46 fetching corpus: 1350, signal 150058/191447 (executing program) 2021/02/07 10:02:46 fetching corpus: 1400, signal 152486/195125 (executing program) 2021/02/07 10:02:46 fetching corpus: 1450, signal 154437/198339 (executing program) 2021/02/07 10:02:46 fetching corpus: 1500, signal 157092/202161 (executing program) 2021/02/07 10:02:46 fetching corpus: 1550, signal 159938/206147 (executing program) 2021/02/07 10:02:46 fetching corpus: 1600, signal 162532/209850 (executing program) 2021/02/07 10:02:46 fetching corpus: 1650, signal 164827/213291 (executing program) 2021/02/07 10:02:46 fetching corpus: 1700, signal 167122/216719 (executing program) 2021/02/07 10:02:46 fetching corpus: 1750, signal 169130/219850 (executing program) 2021/02/07 10:02:46 fetching corpus: 1800, signal 171088/222975 (executing program) 2021/02/07 10:02:46 fetching corpus: 1849, signal 172658/225765 (executing program) 2021/02/07 10:02:47 fetching corpus: 1899, signal 174438/228724 (executing program) 2021/02/07 10:02:47 fetching corpus: 1949, signal 176707/232012 (executing program) 2021/02/07 10:02:47 fetching corpus: 1999, signal 179176/235521 (executing program) 2021/02/07 10:02:47 fetching corpus: 2049, signal 180825/238322 (executing program) 2021/02/07 10:02:47 fetching corpus: 2099, signal 181992/240676 (executing program) 2021/02/07 10:02:47 fetching corpus: 2149, signal 183549/243373 (executing program) 2021/02/07 10:02:47 fetching corpus: 2199, signal 184712/245738 (executing program) 2021/02/07 10:02:47 fetching corpus: 2249, signal 186161/248294 (executing program) 2021/02/07 10:02:47 fetching corpus: 2299, signal 188143/251293 (executing program) 2021/02/07 10:02:47 fetching corpus: 2349, signal 189266/253598 (executing program) 2021/02/07 10:02:47 fetching corpus: 2399, signal 191105/256469 (executing program) 2021/02/07 10:02:47 fetching corpus: 2449, signal 192880/259297 (executing program) 2021/02/07 10:02:47 fetching corpus: 2499, signal 194444/261886 (executing program) 2021/02/07 10:02:47 fetching corpus: 2549, signal 195883/264350 (executing program) 2021/02/07 10:02:47 fetching corpus: 2599, signal 197428/266976 (executing program) 2021/02/07 10:02:47 fetching corpus: 2649, signal 199845/270240 (executing program) 2021/02/07 10:02:47 fetching corpus: 2699, signal 201594/272947 (executing program) 2021/02/07 10:02:47 fetching corpus: 2749, signal 203351/275644 (executing program) 2021/02/07 10:02:48 fetching corpus: 2799, signal 204733/278028 (executing program) 2021/02/07 10:02:48 fetching corpus: 2849, signal 206306/280536 (executing program) 2021/02/07 10:02:48 fetching corpus: 2899, signal 207786/282982 (executing program) 2021/02/07 10:02:48 fetching corpus: 2949, signal 210111/286119 (executing program) 2021/02/07 10:02:48 fetching corpus: 2999, signal 211247/288297 (executing program) 2021/02/07 10:02:48 fetching corpus: 3049, signal 212784/290757 (executing program) 2021/02/07 10:02:48 fetching corpus: 3099, signal 214355/293231 (executing program) 2021/02/07 10:02:48 fetching corpus: 3149, signal 215697/295537 (executing program) 2021/02/07 10:02:48 fetching corpus: 3199, signal 216741/297574 (executing program) 2021/02/07 10:02:48 fetching corpus: 3249, signal 217709/299507 (executing program) 2021/02/07 10:02:48 fetching corpus: 3299, signal 219553/302178 (executing program) 2021/02/07 10:02:48 fetching corpus: 3349, signal 220819/304374 (executing program) 2021/02/07 10:02:48 fetching corpus: 3399, signal 222088/306544 (executing program) 2021/02/07 10:02:48 fetching corpus: 3449, signal 223709/309004 (executing program) 2021/02/07 10:02:49 fetching corpus: 3499, signal 225066/311214 (executing program) 2021/02/07 10:02:49 fetching corpus: 3549, signal 226319/313368 (executing program) 2021/02/07 10:02:49 fetching corpus: 3599, signal 227869/315722 (executing program) 2021/02/07 10:02:49 fetching corpus: 3649, signal 229540/318168 (executing program) 2021/02/07 10:02:49 fetching corpus: 3698, signal 230933/320385 (executing program) 2021/02/07 10:02:49 fetching corpus: 3745, signal 231633/322150 (executing program) 2021/02/07 10:02:49 fetching corpus: 3795, signal 232508/323961 (executing program) 2021/02/07 10:02:49 fetching corpus: 3845, signal 233766/326076 (executing program) 2021/02/07 10:02:49 fetching corpus: 3895, signal 235159/328298 (executing program) 2021/02/07 10:02:49 fetching corpus: 3945, signal 236047/330164 (executing program) 2021/02/07 10:02:49 fetching corpus: 3995, signal 237107/332102 (executing program) 2021/02/07 10:02:49 fetching corpus: 4045, signal 238341/334182 (executing program) 2021/02/07 10:02:49 fetching corpus: 4095, signal 239443/336105 (executing program) 2021/02/07 10:02:49 fetching corpus: 4145, signal 241540/338734 (executing program) 2021/02/07 10:02:50 fetching corpus: 4195, signal 242683/340645 (executing program) 2021/02/07 10:02:50 fetching corpus: 4245, signal 243690/342533 (executing program) 2021/02/07 10:02:50 fetching corpus: 4295, signal 244984/344594 (executing program) 2021/02/07 10:02:50 fetching corpus: 4345, signal 246511/346769 (executing program) 2021/02/07 10:02:50 fetching corpus: 4395, signal 248241/349101 (executing program) 2021/02/07 10:02:50 fetching corpus: 4445, signal 249830/351316 (executing program) 2021/02/07 10:02:50 fetching corpus: 4495, signal 251203/353357 (executing program) 2021/02/07 10:02:50 fetching corpus: 4545, signal 252128/355088 (executing program) 2021/02/07 10:02:50 fetching corpus: 4595, signal 253184/356927 (executing program) 2021/02/07 10:02:50 fetching corpus: 4645, signal 254242/358694 (executing program) 2021/02/07 10:02:50 fetching corpus: 4695, signal 255395/360528 (executing program) 2021/02/07 10:02:50 fetching corpus: 4745, signal 256221/362185 (executing program) 2021/02/07 10:02:50 fetching corpus: 4795, signal 257165/363909 (executing program) 2021/02/07 10:02:50 fetching corpus: 4844, signal 257979/365515 (executing program) 2021/02/07 10:02:50 fetching corpus: 4894, signal 259239/367456 (executing program) 2021/02/07 10:02:51 fetching corpus: 4944, signal 260159/369166 (executing program) 2021/02/07 10:02:51 fetching corpus: 4994, signal 261268/370983 (executing program) 2021/02/07 10:02:51 fetching corpus: 5044, signal 262250/372678 (executing program) 2021/02/07 10:02:51 fetching corpus: 5094, signal 262929/374227 (executing program) 2021/02/07 10:02:51 fetching corpus: 5144, signal 263745/375841 (executing program) 2021/02/07 10:02:51 fetching corpus: 5194, signal 264330/377322 (executing program) 2021/02/07 10:02:51 fetching corpus: 5244, signal 265351/378995 (executing program) 2021/02/07 10:02:51 fetching corpus: 5294, signal 266017/380527 (executing program) 2021/02/07 10:02:51 fetching corpus: 5344, signal 266799/382071 (executing program) 2021/02/07 10:02:51 fetching corpus: 5394, signal 267560/383631 (executing program) 2021/02/07 10:02:51 fetching corpus: 5444, signal 268981/385595 (executing program) 2021/02/07 10:02:51 fetching corpus: 5494, signal 269765/387170 (executing program) 2021/02/07 10:02:51 fetching corpus: 5544, signal 270583/388736 (executing program) 2021/02/07 10:02:51 fetching corpus: 5594, signal 271619/390425 (executing program) 2021/02/07 10:02:51 fetching corpus: 5644, signal 272977/392281 (executing program) 2021/02/07 10:02:51 fetching corpus: 5694, signal 273941/393914 (executing program) 2021/02/07 10:02:51 fetching corpus: 5744, signal 274759/395443 (executing program) 2021/02/07 10:02:51 fetching corpus: 5794, signal 275456/396865 (executing program) 2021/02/07 10:02:52 fetching corpus: 5844, signal 276393/398458 (executing program) 2021/02/07 10:02:52 fetching corpus: 5894, signal 277213/399976 (executing program) 2021/02/07 10:02:52 fetching corpus: 5944, signal 277968/401505 (executing program) 2021/02/07 10:02:52 fetching corpus: 5994, signal 278606/402879 (executing program) 2021/02/07 10:02:52 fetching corpus: 6044, signal 279509/404448 (executing program) 2021/02/07 10:02:52 fetching corpus: 6094, signal 280750/406191 (executing program) 2021/02/07 10:02:52 fetching corpus: 6144, signal 281545/407696 (executing program) 2021/02/07 10:02:52 fetching corpus: 6194, signal 282341/409181 (executing program) 2021/02/07 10:02:52 fetching corpus: 6244, signal 282951/410538 (executing program) 2021/02/07 10:02:52 fetching corpus: 6294, signal 283855/412025 (executing program) 2021/02/07 10:02:52 fetching corpus: 6344, signal 284398/413322 (executing program) 2021/02/07 10:02:52 fetching corpus: 6394, signal 285053/414740 (executing program) 2021/02/07 10:02:52 fetching corpus: 6444, signal 285770/416153 (executing program) 2021/02/07 10:02:52 fetching corpus: 6494, signal 286310/417445 (executing program) 2021/02/07 10:02:52 fetching corpus: 6544, signal 287251/418934 (executing program) 2021/02/07 10:02:53 fetching corpus: 6594, signal 288346/420590 (executing program) 2021/02/07 10:02:53 fetching corpus: 6644, signal 289152/421999 (executing program) 2021/02/07 10:02:53 fetching corpus: 6694, signal 290518/423719 (executing program) 2021/02/07 10:02:53 fetching corpus: 6744, signal 291202/425075 (executing program) 2021/02/07 10:02:53 fetching corpus: 6794, signal 291787/426434 (executing program) 2021/02/07 10:02:53 fetching corpus: 6844, signal 292405/427711 (executing program) 2021/02/07 10:02:53 fetching corpus: 6894, signal 293126/429073 (executing program) 2021/02/07 10:02:53 fetching corpus: 6944, signal 293528/430264 (executing program) 2021/02/07 10:02:53 fetching corpus: 6994, signal 294289/431639 (executing program) 2021/02/07 10:02:53 fetching corpus: 7044, signal 294998/432930 (executing program) 2021/02/07 10:02:53 fetching corpus: 7093, signal 295626/434167 (executing program) 2021/02/07 10:02:53 fetching corpus: 7143, signal 296277/435465 (executing program) 2021/02/07 10:02:53 fetching corpus: 7193, signal 296957/436752 (executing program) 2021/02/07 10:02:53 fetching corpus: 7243, signal 297474/437974 (executing program) 2021/02/07 10:02:53 fetching corpus: 7293, signal 297998/439198 (executing program) 2021/02/07 10:02:53 fetching corpus: 7343, signal 299157/440706 (executing program) 2021/02/07 10:02:53 fetching corpus: 7393, signal 299962/442060 (executing program) 2021/02/07 10:02:54 fetching corpus: 7443, signal 300606/443323 (executing program) 2021/02/07 10:02:54 fetching corpus: 7493, signal 301547/444753 (executing program) 2021/02/07 10:02:54 fetching corpus: 7543, signal 302155/446018 (executing program) 2021/02/07 10:02:54 fetching corpus: 7593, signal 302542/447118 (executing program) 2021/02/07 10:02:54 fetching corpus: 7643, signal 303175/448327 (executing program) 2021/02/07 10:02:54 fetching corpus: 7693, signal 303724/449534 (executing program) 2021/02/07 10:02:54 fetching corpus: 7743, signal 304561/450881 (executing program) 2021/02/07 10:02:54 fetching corpus: 7793, signal 305171/452103 (executing program) 2021/02/07 10:02:54 fetching corpus: 7843, signal 305944/453404 (executing program) 2021/02/07 10:02:54 fetching corpus: 7893, signal 306652/454655 (executing program) 2021/02/07 10:02:54 fetching corpus: 7942, signal 307281/455880 (executing program) 2021/02/07 10:02:54 fetching corpus: 7992, signal 307966/457148 (executing program) 2021/02/07 10:02:54 fetching corpus: 8042, signal 308624/458384 (executing program) 2021/02/07 10:02:54 fetching corpus: 8091, signal 309309/459608 (executing program) 2021/02/07 10:02:54 fetching corpus: 8141, signal 310222/460891 (executing program) 2021/02/07 10:02:55 fetching corpus: 8191, signal 311147/462199 (executing program) 2021/02/07 10:02:55 fetching corpus: 8241, signal 311708/463343 (executing program) 2021/02/07 10:02:55 fetching corpus: 8290, signal 312367/464575 (executing program) 2021/02/07 10:02:55 fetching corpus: 8340, signal 313317/465889 (executing program) 2021/02/07 10:02:55 fetching corpus: 8390, signal 313981/467042 (executing program) 2021/02/07 10:02:55 fetching corpus: 8440, signal 314934/468325 (executing program) 2021/02/07 10:02:55 fetching corpus: 8489, signal 315471/469470 (executing program) 2021/02/07 10:02:55 fetching corpus: 8539, signal 317406/471179 (executing program) 2021/02/07 10:02:55 fetching corpus: 8589, signal 318254/472455 (executing program) 2021/02/07 10:02:55 fetching corpus: 8639, signal 318598/473524 (executing program) 2021/02/07 10:02:55 fetching corpus: 8689, signal 318922/474559 (executing program) 2021/02/07 10:02:55 fetching corpus: 8739, signal 319590/475736 (executing program) 2021/02/07 10:02:55 fetching corpus: 8789, signal 320753/477044 (executing program) 2021/02/07 10:02:56 fetching corpus: 8839, signal 321395/478186 (executing program) 2021/02/07 10:02:56 fetching corpus: 8889, signal 321802/479206 (executing program) 2021/02/07 10:02:56 fetching corpus: 8939, signal 322378/480320 (executing program) 2021/02/07 10:02:56 fetching corpus: 8989, signal 323158/481478 (executing program) 2021/02/07 10:02:56 fetching corpus: 9039, signal 323535/482502 (executing program) 2021/02/07 10:02:56 fetching corpus: 9089, signal 324094/483581 (executing program) 2021/02/07 10:02:56 fetching corpus: 9139, signal 324792/484670 (executing program) 2021/02/07 10:02:56 fetching corpus: 9189, signal 325396/485756 (executing program) 2021/02/07 10:02:56 fetching corpus: 9239, signal 326035/486866 (executing program) 2021/02/07 10:02:56 fetching corpus: 9289, signal 326648/487943 (executing program) 2021/02/07 10:02:56 fetching corpus: 9339, signal 327054/488955 (executing program) 2021/02/07 10:02:56 fetching corpus: 9389, signal 327632/490047 (executing program) 2021/02/07 10:02:56 fetching corpus: 9439, signal 328203/491100 (executing program) 2021/02/07 10:02:56 fetching corpus: 9488, signal 328725/492138 (executing program) 2021/02/07 10:02:56 fetching corpus: 9538, signal 329184/493154 (executing program) 2021/02/07 10:02:56 fetching corpus: 9588, signal 329833/494231 (executing program) 2021/02/07 10:02:56 fetching corpus: 9638, signal 330285/495238 (executing program) 2021/02/07 10:02:57 fetching corpus: 9688, signal 331086/496324 (executing program) 2021/02/07 10:02:57 fetching corpus: 9738, signal 331697/497354 (executing program) 2021/02/07 10:02:57 fetching corpus: 9788, signal 332163/498370 (executing program) 2021/02/07 10:02:57 fetching corpus: 9838, signal 332715/499421 (executing program) 2021/02/07 10:02:57 fetching corpus: 9888, signal 333183/500396 (executing program) 2021/02/07 10:02:57 fetching corpus: 9938, signal 333616/501374 (executing program) 2021/02/07 10:02:57 fetching corpus: 9988, signal 334166/502426 (executing program) 2021/02/07 10:02:57 fetching corpus: 10038, signal 334734/503439 (executing program) 2021/02/07 10:02:57 fetching corpus: 10087, signal 335218/504430 (executing program) 2021/02/07 10:02:57 fetching corpus: 10136, signal 335969/505499 (executing program) 2021/02/07 10:02:57 fetching corpus: 10186, signal 336536/506505 (executing program) 2021/02/07 10:02:57 fetching corpus: 10236, signal 336935/507432 (executing program) 2021/02/07 10:02:57 fetching corpus: 10285, signal 337354/508415 (executing program) 2021/02/07 10:02:58 fetching corpus: 10335, signal 337967/509407 (executing program) 2021/02/07 10:02:58 fetching corpus: 10385, signal 338448/510310 (executing program) 2021/02/07 10:02:58 fetching corpus: 10435, signal 338872/511252 (executing program) 2021/02/07 10:02:58 fetching corpus: 10485, signal 339743/512306 (executing program) 2021/02/07 10:02:58 fetching corpus: 10535, signal 340299/513253 (executing program) 2021/02/07 10:02:58 fetching corpus: 10585, signal 341031/514237 (executing program) 2021/02/07 10:02:58 fetching corpus: 10634, signal 341516/515147 (executing program) 2021/02/07 10:02:58 fetching corpus: 10684, signal 341875/516019 (executing program) 2021/02/07 10:02:58 fetching corpus: 10734, signal 342318/516962 (executing program) 2021/02/07 10:02:58 fetching corpus: 10784, signal 342725/517872 (executing program) 2021/02/07 10:02:58 fetching corpus: 10834, signal 343465/518828 (executing program) 2021/02/07 10:02:58 fetching corpus: 10884, signal 343902/519737 (executing program) 2021/02/07 10:02:58 fetching corpus: 10934, signal 344357/520640 (executing program) 2021/02/07 10:02:58 fetching corpus: 10984, signal 344933/521564 (executing program) 2021/02/07 10:02:58 fetching corpus: 11034, signal 345619/522486 (executing program) 2021/02/07 10:02:58 fetching corpus: 11084, signal 346229/523431 (executing program) 2021/02/07 10:02:58 fetching corpus: 11134, signal 346787/524415 (executing program) 2021/02/07 10:02:59 fetching corpus: 11184, signal 347299/525310 (executing program) 2021/02/07 10:02:59 fetching corpus: 11234, signal 347763/526200 (executing program) 2021/02/07 10:02:59 fetching corpus: 11284, signal 348322/527111 (executing program) 2021/02/07 10:02:59 fetching corpus: 11333, signal 348768/527983 (executing program) 2021/02/07 10:02:59 fetching corpus: 11383, signal 349226/528890 (executing program) 2021/02/07 10:02:59 fetching corpus: 11433, signal 349819/529779 (executing program) 2021/02/07 10:02:59 fetching corpus: 11483, signal 350195/530652 (executing program) 2021/02/07 10:02:59 fetching corpus: 11533, signal 350729/531551 (executing program) 2021/02/07 10:02:59 fetching corpus: 11582, signal 351221/532436 (executing program) 2021/02/07 10:02:59 fetching corpus: 11632, signal 351716/533289 (executing program) 2021/02/07 10:02:59 fetching corpus: 11682, signal 352204/534145 (executing program) 2021/02/07 10:02:59 fetching corpus: 11732, signal 352669/535052 (executing program) 2021/02/07 10:02:59 fetching corpus: 11782, signal 353147/535904 (executing program) 2021/02/07 10:03:00 fetching corpus: 11832, signal 353608/536786 (executing program) 2021/02/07 10:03:00 fetching corpus: 11882, signal 354180/537685 (executing program) 2021/02/07 10:03:00 fetching corpus: 11932, signal 354838/538563 (executing program) 2021/02/07 10:03:00 fetching corpus: 11982, signal 355191/539361 (executing program) 2021/02/07 10:03:00 fetching corpus: 12032, signal 355985/540284 (executing program) 2021/02/07 10:03:00 fetching corpus: 12082, signal 356472/541099 (executing program) 2021/02/07 10:03:00 fetching corpus: 12132, signal 357052/541931 (executing program) 2021/02/07 10:03:00 fetching corpus: 12182, signal 357543/542775 (executing program) 2021/02/07 10:03:00 fetching corpus: 12232, signal 358083/543588 (executing program) 2021/02/07 10:03:00 fetching corpus: 12282, signal 358616/544420 (executing program) 2021/02/07 10:03:00 fetching corpus: 12332, signal 359069/545211 (executing program) 2021/02/07 10:03:00 fetching corpus: 12382, signal 359419/545968 (executing program) 2021/02/07 10:03:00 fetching corpus: 12432, signal 359932/546784 (executing program) 2021/02/07 10:03:00 fetching corpus: 12482, signal 360409/547581 (executing program) 2021/02/07 10:03:00 fetching corpus: 12532, signal 360980/548351 (executing program) 2021/02/07 10:03:00 fetching corpus: 12582, signal 361460/549158 (executing program) 2021/02/07 10:03:00 fetching corpus: 12631, signal 362222/550038 (executing program) 2021/02/07 10:03:01 fetching corpus: 12681, signal 362851/550848 (executing program) 2021/02/07 10:03:01 fetching corpus: 12731, signal 363308/551663 (executing program) 2021/02/07 10:03:01 fetching corpus: 12780, signal 363713/552441 (executing program) 2021/02/07 10:03:01 fetching corpus: 12830, signal 364002/553214 (executing program) 2021/02/07 10:03:01 fetching corpus: 12880, signal 364632/554046 (executing program) 2021/02/07 10:03:01 fetching corpus: 12930, signal 365077/554812 (executing program) 2021/02/07 10:03:01 fetching corpus: 12979, signal 365465/555590 (executing program) 2021/02/07 10:03:01 fetching corpus: 13028, signal 365869/556317 (executing program) 2021/02/07 10:03:01 fetching corpus: 13078, signal 366161/557054 (executing program) 2021/02/07 10:03:01 fetching corpus: 13128, signal 366469/557820 (executing program) 2021/02/07 10:03:01 fetching corpus: 13178, signal 366776/558557 (executing program) 2021/02/07 10:03:01 fetching corpus: 13228, signal 367207/559336 (executing program) 2021/02/07 10:03:01 fetching corpus: 13278, signal 367663/560098 (executing program) 2021/02/07 10:03:01 fetching corpus: 13328, signal 368154/560821 (executing program) 2021/02/07 10:03:01 fetching corpus: 13378, signal 368551/561596 (executing program) 2021/02/07 10:03:02 fetching corpus: 13428, signal 369209/562357 (executing program) 2021/02/07 10:03:02 fetching corpus: 13478, signal 369688/563105 (executing program) 2021/02/07 10:03:02 fetching corpus: 13528, signal 370100/563858 (executing program) 2021/02/07 10:03:02 fetching corpus: 13578, signal 370400/564631 (executing program) 2021/02/07 10:03:02 fetching corpus: 13628, signal 370913/565374 (executing program) 2021/02/07 10:03:02 fetching corpus: 13678, signal 371395/566099 (executing program) 2021/02/07 10:03:02 fetching corpus: 13728, signal 371810/566824 (executing program) 2021/02/07 10:03:02 fetching corpus: 13778, signal 372218/567558 (executing program) 2021/02/07 10:03:02 fetching corpus: 13828, signal 372699/568285 (executing program) 2021/02/07 10:03:02 fetching corpus: 13878, signal 373388/569004 (executing program) 2021/02/07 10:03:02 fetching corpus: 13928, signal 373870/569734 (executing program) 2021/02/07 10:03:02 fetching corpus: 13978, signal 374289/570447 (executing program) 2021/02/07 10:03:02 fetching corpus: 14028, signal 374667/571157 (executing program) 2021/02/07 10:03:02 fetching corpus: 14078, signal 375134/571876 (executing program) 2021/02/07 10:03:02 fetching corpus: 14128, signal 375502/572612 (executing program) 2021/02/07 10:03:02 fetching corpus: 14178, signal 375974/573291 (executing program) 2021/02/07 10:03:02 fetching corpus: 14228, signal 376396/573980 (executing program) 2021/02/07 10:03:03 fetching corpus: 14278, signal 376949/574636 (executing program) 2021/02/07 10:03:03 fetching corpus: 14328, signal 377287/574868 (executing program) 2021/02/07 10:03:03 fetching corpus: 14378, signal 377899/574868 (executing program) 2021/02/07 10:03:03 fetching corpus: 14428, signal 378237/574868 (executing program) 2021/02/07 10:03:03 fetching corpus: 14478, signal 378724/574868 (executing program) 2021/02/07 10:03:03 fetching corpus: 14528, signal 379156/574868 (executing program) 2021/02/07 10:03:03 fetching corpus: 14578, signal 379623/574868 (executing program) 2021/02/07 10:03:03 fetching corpus: 14628, signal 380028/574868 (executing program) 2021/02/07 10:03:03 fetching corpus: 14678, signal 380540/574868 (executing program) 2021/02/07 10:03:03 fetching corpus: 14727, signal 381027/574872 (executing program) 2021/02/07 10:03:03 fetching corpus: 14776, signal 381500/574881 (executing program) 2021/02/07 10:03:03 fetching corpus: 14826, signal 381994/574881 (executing program) 2021/02/07 10:03:03 fetching corpus: 14876, signal 382354/574884 (executing program) 2021/02/07 10:03:04 fetching corpus: 14926, signal 382823/574884 (executing program) 2021/02/07 10:03:04 fetching corpus: 14975, signal 383061/574884 (executing program) 2021/02/07 10:03:04 fetching corpus: 15025, signal 383455/574884 (executing program) 2021/02/07 10:03:04 fetching corpus: 15075, signal 383784/574884 (executing program) 2021/02/07 10:03:04 fetching corpus: 15125, signal 384214/574884 (executing program) 2021/02/07 10:03:04 fetching corpus: 15174, signal 384623/574895 (executing program) 2021/02/07 10:03:04 fetching corpus: 15224, signal 384970/574895 (executing program) 2021/02/07 10:03:04 fetching corpus: 15274, signal 385295/574912 (executing program) 2021/02/07 10:03:04 fetching corpus: 15324, signal 385586/574912 (executing program) 2021/02/07 10:03:04 fetching corpus: 15374, signal 385975/574912 (executing program) 2021/02/07 10:03:04 fetching corpus: 15423, signal 386361/574912 (executing program) 2021/02/07 10:03:04 fetching corpus: 15473, signal 386752/574912 (executing program) 2021/02/07 10:03:04 fetching corpus: 15522, signal 387236/574912 (executing program) 2021/02/07 10:03:04 fetching corpus: 15572, signal 387531/574914 (executing program) 2021/02/07 10:03:04 fetching corpus: 15621, signal 387880/574914 (executing program) 2021/02/07 10:03:05 fetching corpus: 15671, signal 388600/574914 (executing program) 2021/02/07 10:03:05 fetching corpus: 15721, signal 388945/574922 (executing program) 2021/02/07 10:03:05 fetching corpus: 15771, signal 389329/574922 (executing program) 2021/02/07 10:03:05 fetching corpus: 15821, signal 389672/574923 (executing program) 2021/02/07 10:03:05 fetching corpus: 15871, signal 390290/574928 (executing program) 2021/02/07 10:03:05 fetching corpus: 15921, signal 390609/574928 (executing program) 2021/02/07 10:03:05 fetching corpus: 15970, signal 391016/574928 (executing program) 2021/02/07 10:03:05 fetching corpus: 16019, signal 391322/574930 (executing program) 2021/02/07 10:03:05 fetching corpus: 16068, signal 391665/574930 (executing program) 2021/02/07 10:03:05 fetching corpus: 16118, signal 391985/574930 (executing program) 2021/02/07 10:03:05 fetching corpus: 16168, signal 392429/574930 (executing program) 2021/02/07 10:03:05 fetching corpus: 16216, signal 392869/574936 (executing program) 2021/02/07 10:03:05 fetching corpus: 16266, signal 393384/574936 (executing program) 2021/02/07 10:03:05 fetching corpus: 16316, signal 393742/574936 (executing program) 2021/02/07 10:03:05 fetching corpus: 16366, signal 394204/574941 (executing program) 2021/02/07 10:03:06 fetching corpus: 16416, signal 394560/574945 (executing program) 2021/02/07 10:03:06 fetching corpus: 16466, signal 394898/574945 (executing program) 2021/02/07 10:03:06 fetching corpus: 16516, signal 395261/574945 (executing program) 2021/02/07 10:03:06 fetching corpus: 16566, signal 395693/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 16616, signal 396083/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 16666, signal 396419/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 16716, signal 396812/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 16766, signal 397106/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 16816, signal 397711/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 16865, signal 398322/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 16915, signal 398662/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 16965, signal 399066/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 17015, signal 399456/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 17065, signal 399720/575011 (executing program) 2021/02/07 10:03:06 fetching corpus: 17114, signal 400156/575012 (executing program) 2021/02/07 10:03:06 fetching corpus: 17163, signal 400415/575014 (executing program) 2021/02/07 10:03:07 fetching corpus: 17213, signal 400769/575014 (executing program) 2021/02/07 10:03:07 fetching corpus: 17263, signal 401000/575014 (executing program) 2021/02/07 10:03:07 fetching corpus: 17312, signal 401428/575014 (executing program) 2021/02/07 10:03:07 fetching corpus: 17360, signal 401857/575015 (executing program) 2021/02/07 10:03:07 fetching corpus: 17410, signal 402206/575015 (executing program) 2021/02/07 10:03:07 fetching corpus: 17460, signal 402696/575015 (executing program) 2021/02/07 10:03:07 fetching corpus: 17509, signal 403023/575017 (executing program) 2021/02/07 10:03:07 fetching corpus: 17558, signal 403375/575021 (executing program) 2021/02/07 10:03:07 fetching corpus: 17608, signal 403759/575021 (executing program) 2021/02/07 10:03:07 fetching corpus: 17658, signal 404091/575021 (executing program) 2021/02/07 10:03:07 fetching corpus: 17708, signal 404430/575022 (executing program) 2021/02/07 10:03:07 fetching corpus: 17758, signal 404890/575022 (executing program) 2021/02/07 10:03:07 fetching corpus: 17808, signal 405291/575022 (executing program) 2021/02/07 10:03:07 fetching corpus: 17858, signal 405777/575022 (executing program) 2021/02/07 10:03:07 fetching corpus: 17908, signal 406187/575022 (executing program) 2021/02/07 10:03:07 fetching corpus: 17958, signal 406498/575022 (executing program) 2021/02/07 10:03:07 fetching corpus: 18008, signal 406747/575022 (executing program) 2021/02/07 10:03:07 fetching corpus: 18058, signal 407068/575022 (executing program) 2021/02/07 10:03:08 fetching corpus: 18107, signal 407485/575024 (executing program) 2021/02/07 10:03:08 fetching corpus: 18157, signal 407841/575024 (executing program) 2021/02/07 10:03:08 fetching corpus: 18207, signal 408307/575024 (executing program) 2021/02/07 10:03:08 fetching corpus: 18257, signal 408671/575025 (executing program) 2021/02/07 10:03:08 fetching corpus: 18307, signal 409097/575025 (executing program) 2021/02/07 10:03:08 fetching corpus: 18357, signal 409352/575043 (executing program) 2021/02/07 10:03:08 fetching corpus: 18407, signal 409966/575043 (executing program) 2021/02/07 10:03:08 fetching corpus: 18453, signal 410187/575052 (executing program) 2021/02/07 10:03:08 fetching corpus: 18503, signal 410549/575052 (executing program) 2021/02/07 10:03:08 fetching corpus: 18553, signal 410993/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 18603, signal 411396/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 18653, signal 411709/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 18703, signal 412036/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 18753, signal 412385/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 18803, signal 412686/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 18852, signal 413013/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 18902, signal 413358/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 18952, signal 413640/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19002, signal 413903/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19052, signal 414289/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19102, signal 414502/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19152, signal 414762/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19202, signal 414993/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19252, signal 415296/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19302, signal 415715/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19352, signal 416042/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19402, signal 416625/575064 (executing program) 2021/02/07 10:03:09 fetching corpus: 19452, signal 416970/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19502, signal 417272/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19552, signal 417845/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19600, signal 418293/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19650, signal 418634/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19700, signal 419053/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19750, signal 419349/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19800, signal 419607/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19850, signal 419863/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19900, signal 420093/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 19950, signal 420355/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 20000, signal 420735/575064 (executing program) 2021/02/07 10:03:10 fetching corpus: 20048, signal 421031/575065 (executing program) 2021/02/07 10:03:10 fetching corpus: 20094, signal 421378/575067 (executing program) 2021/02/07 10:03:10 fetching corpus: 20143, signal 421626/575067 (executing program) 2021/02/07 10:03:10 fetching corpus: 20193, signal 421862/575067 (executing program) 2021/02/07 10:03:11 fetching corpus: 20243, signal 422174/575067 (executing program) 2021/02/07 10:03:11 fetching corpus: 20293, signal 422376/575068 (executing program) 2021/02/07 10:03:11 fetching corpus: 20343, signal 422638/575068 (executing program) 2021/02/07 10:03:11 fetching corpus: 20393, signal 422948/575068 (executing program) 2021/02/07 10:03:11 fetching corpus: 20442, signal 423259/575072 (executing program) 2021/02/07 10:03:11 fetching corpus: 20492, signal 423721/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20542, signal 424065/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20592, signal 424442/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20642, signal 424747/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20691, signal 425298/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20741, signal 425620/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20791, signal 425913/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20841, signal 426296/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20891, signal 426629/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20941, signal 426890/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 20990, signal 427139/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 21040, signal 427514/575081 (executing program) 2021/02/07 10:03:11 fetching corpus: 21090, signal 427874/575087 (executing program) 2021/02/07 10:03:12 fetching corpus: 21140, signal 428149/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21190, signal 428374/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21240, signal 428592/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21290, signal 428918/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21340, signal 429177/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21390, signal 429451/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21440, signal 429694/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21490, signal 430003/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21540, signal 430273/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21590, signal 430728/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21640, signal 431017/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21690, signal 431300/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21740, signal 431635/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21790, signal 431850/575088 (executing program) 2021/02/07 10:03:12 fetching corpus: 21840, signal 432186/575088 (executing program) 2021/02/07 10:03:13 fetching corpus: 21890, signal 432439/575088 (executing program) 2021/02/07 10:03:13 fetching corpus: 21940, signal 432725/575088 (executing program) 2021/02/07 10:03:13 fetching corpus: 21990, signal 433001/575088 (executing program) 2021/02/07 10:03:13 fetching corpus: 22040, signal 433327/575088 (executing program) 2021/02/07 10:03:13 fetching corpus: 22089, signal 433744/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22139, signal 433968/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22189, signal 434257/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22239, signal 434563/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22289, signal 435069/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22339, signal 435375/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22389, signal 435794/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22439, signal 436104/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22489, signal 436333/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22539, signal 436534/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22589, signal 436822/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22639, signal 437111/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22689, signal 437419/575089 (executing program) 2021/02/07 10:03:13 fetching corpus: 22739, signal 437683/575089 (executing program) 2021/02/07 10:03:14 fetching corpus: 22789, signal 437956/575089 (executing program) 2021/02/07 10:03:14 fetching corpus: 22839, signal 438252/575089 (executing program) 2021/02/07 10:03:14 fetching corpus: 22888, signal 438519/575089 (executing program) 2021/02/07 10:03:14 fetching corpus: 22938, signal 438784/575110 (executing program) 2021/02/07 10:03:14 fetching corpus: 22988, signal 439019/575110 (executing program) 2021/02/07 10:03:14 fetching corpus: 23038, signal 439243/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23088, signal 439544/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23138, signal 439900/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23187, signal 440154/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23237, signal 440569/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23287, signal 440862/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23337, signal 441093/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23386, signal 441362/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23435, signal 441624/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23485, signal 441938/575113 (executing program) 2021/02/07 10:03:14 fetching corpus: 23535, signal 442235/575113 (executing program) 2021/02/07 10:03:15 fetching corpus: 23585, signal 442693/575127 (executing program) 2021/02/07 10:03:15 fetching corpus: 23634, signal 442944/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 23682, signal 443351/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 23732, signal 443620/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 23780, signal 444284/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 23830, signal 444568/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 23880, signal 445054/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 23930, signal 445289/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 23980, signal 445561/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 24029, signal 445899/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 24079, signal 446221/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 24129, signal 446459/575128 (executing program) 2021/02/07 10:03:15 fetching corpus: 24177, signal 446680/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24227, signal 447067/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24277, signal 447304/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24327, signal 447502/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24376, signal 447855/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24426, signal 448118/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24476, signal 448394/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24526, signal 448777/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24576, signal 449010/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24626, signal 449315/575128 (executing program) 2021/02/07 10:03:16 fetching corpus: 24676, signal 449575/575129 (executing program) 2021/02/07 10:03:16 fetching corpus: 24725, signal 449841/575129 (executing program) 2021/02/07 10:03:16 fetching corpus: 24775, signal 450166/575129 (executing program) 2021/02/07 10:03:16 fetching corpus: 24825, signal 450415/575129 (executing program) 2021/02/07 10:03:16 fetching corpus: 24875, signal 450632/575129 (executing program) 2021/02/07 10:03:16 fetching corpus: 24924, signal 450880/575129 (executing program) 2021/02/07 10:03:16 fetching corpus: 24974, signal 451089/575129 (executing program) 2021/02/07 10:03:16 fetching corpus: 25022, signal 451282/575130 (executing program) 2021/02/07 10:03:16 fetching corpus: 25072, signal 451559/575131 (executing program) 2021/02/07 10:03:16 fetching corpus: 25122, signal 451780/575131 (executing program) 2021/02/07 10:03:17 fetching corpus: 25172, signal 452163/575131 (executing program) 2021/02/07 10:03:17 fetching corpus: 25222, signal 452668/575131 (executing program) 2021/02/07 10:03:17 fetching corpus: 25272, signal 452990/575135 (executing program) 2021/02/07 10:03:17 fetching corpus: 25322, signal 454006/575135 (executing program) 2021/02/07 10:03:17 fetching corpus: 25372, signal 454465/575136 (executing program) 2021/02/07 10:03:17 fetching corpus: 25422, signal 454713/575162 (executing program) 2021/02/07 10:03:17 fetching corpus: 25471, signal 454919/575162 (executing program) 2021/02/07 10:03:17 fetching corpus: 25521, signal 455147/575162 (executing program) 2021/02/07 10:03:17 fetching corpus: 25571, signal 455491/575162 (executing program) 2021/02/07 10:03:17 fetching corpus: 25620, signal 455854/575163 (executing program) 2021/02/07 10:03:17 fetching corpus: 25670, signal 456311/575163 (executing program) 2021/02/07 10:03:17 fetching corpus: 25720, signal 456550/575164 (executing program) 2021/02/07 10:03:17 fetching corpus: 25770, signal 456829/575164 (executing program) 2021/02/07 10:03:17 fetching corpus: 25820, signal 457129/575164 (executing program) 2021/02/07 10:03:18 fetching corpus: 25870, signal 457397/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 25920, signal 457600/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 25970, signal 458012/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26020, signal 458201/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26070, signal 458481/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26119, signal 458731/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26169, signal 458993/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26219, signal 459225/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26269, signal 459451/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26319, signal 459806/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26369, signal 460078/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26419, signal 460272/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26469, signal 460515/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26519, signal 460739/575171 (executing program) 2021/02/07 10:03:18 fetching corpus: 26569, signal 461002/575176 (executing program) 2021/02/07 10:03:18 fetching corpus: 26619, signal 461204/575176 (executing program) 2021/02/07 10:03:18 fetching corpus: 26669, signal 461489/575176 (executing program) 2021/02/07 10:03:18 fetching corpus: 26719, signal 461710/575176 (executing program) 2021/02/07 10:03:19 fetching corpus: 26769, signal 461954/575176 (executing program) 2021/02/07 10:03:19 fetching corpus: 26819, signal 462219/575176 (executing program) 2021/02/07 10:03:19 fetching corpus: 26869, signal 462490/575208 (executing program) 2021/02/07 10:03:19 fetching corpus: 26918, signal 462708/575208 (executing program) 2021/02/07 10:03:19 fetching corpus: 26968, signal 462963/575208 (executing program) 2021/02/07 10:03:19 fetching corpus: 27018, signal 463184/575208 (executing program) 2021/02/07 10:03:19 fetching corpus: 27068, signal 463460/575208 (executing program) 2021/02/07 10:03:19 fetching corpus: 27118, signal 463700/575232 (executing program) 2021/02/07 10:03:19 fetching corpus: 27168, signal 463938/575232 (executing program) 2021/02/07 10:03:19 fetching corpus: 27218, signal 464353/575232 (executing program) 2021/02/07 10:03:19 fetching corpus: 27268, signal 464609/575232 (executing program) 2021/02/07 10:03:19 fetching corpus: 27318, signal 464879/575232 (executing program) 2021/02/07 10:03:19 fetching corpus: 27367, signal 465128/575232 (executing program) 2021/02/07 10:03:19 fetching corpus: 27417, signal 465362/575232 (executing program) 2021/02/07 10:03:19 fetching corpus: 27466, signal 465597/575233 (executing program) 2021/02/07 10:03:19 fetching corpus: 27516, signal 465828/575233 (executing program) 2021/02/07 10:03:20 fetching corpus: 27566, signal 466086/575233 (executing program) 2021/02/07 10:03:20 fetching corpus: 27616, signal 466292/575233 (executing program) 2021/02/07 10:03:20 fetching corpus: 27665, signal 466515/575233 (executing program) 2021/02/07 10:03:20 fetching corpus: 27715, signal 466688/575233 (executing program) 2021/02/07 10:03:20 fetching corpus: 27765, signal 466904/575242 (executing program) 2021/02/07 10:03:20 fetching corpus: 27814, signal 467123/575242 (executing program) 2021/02/07 10:03:20 fetching corpus: 27864, signal 467442/575242 (executing program) 2021/02/07 10:03:20 fetching corpus: 27914, signal 467702/575242 (executing program) 2021/02/07 10:03:20 fetching corpus: 27964, signal 467958/575259 (executing program) 2021/02/07 10:03:20 fetching corpus: 28014, signal 468173/575259 (executing program) 2021/02/07 10:03:20 fetching corpus: 28064, signal 468434/575259 (executing program) 2021/02/07 10:03:20 fetching corpus: 28114, signal 468639/575262 (executing program) 2021/02/07 10:03:21 fetching corpus: 28163, signal 468897/575262 (executing program) 2021/02/07 10:03:21 fetching corpus: 28213, signal 469145/575262 (executing program) 2021/02/07 10:03:21 fetching corpus: 28263, signal 469361/575262 (executing program) 2021/02/07 10:03:21 fetching corpus: 28313, signal 469659/575262 (executing program) 2021/02/07 10:03:21 fetching corpus: 28363, signal 469907/575262 (executing program) 2021/02/07 10:03:21 fetching corpus: 28413, signal 470208/575262 (executing program) 2021/02/07 10:03:21 fetching corpus: 28463, signal 470476/575264 (executing program) 2021/02/07 10:03:21 fetching corpus: 28513, signal 470732/575264 (executing program) 2021/02/07 10:03:21 fetching corpus: 28563, signal 470970/575264 (executing program) 2021/02/07 10:03:21 fetching corpus: 28613, signal 471731/575264 (executing program) 2021/02/07 10:03:21 fetching corpus: 28663, signal 471991/575264 (executing program) 2021/02/07 10:03:21 fetching corpus: 28713, signal 472206/575264 (executing program) 2021/02/07 10:03:21 fetching corpus: 28763, signal 472559/575264 (executing program) 2021/02/07 10:03:21 fetching corpus: 28813, signal 472854/575266 (executing program) 2021/02/07 10:03:21 fetching corpus: 28860, signal 473190/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 28910, signal 473455/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 28960, signal 473657/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29009, signal 474084/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29059, signal 474350/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29109, signal 474611/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29159, signal 474788/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29209, signal 475037/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29259, signal 475255/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29309, signal 475436/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29359, signal 475604/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29409, signal 475855/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29459, signal 476210/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29509, signal 476461/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29559, signal 476663/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29609, signal 476858/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29659, signal 477048/575268 (executing program) 2021/02/07 10:03:22 fetching corpus: 29709, signal 477286/575268 (executing program) 2021/02/07 10:03:23 fetching corpus: 29758, signal 477528/575268 (executing program) 2021/02/07 10:03:23 fetching corpus: 29808, signal 477806/575268 (executing program) 2021/02/07 10:03:23 fetching corpus: 29858, signal 478129/575268 (executing program) 2021/02/07 10:03:23 fetching corpus: 29908, signal 478351/575271 (executing program) 2021/02/07 10:03:23 fetching corpus: 29958, signal 478573/575271 (executing program) 2021/02/07 10:03:23 fetching corpus: 30008, signal 478716/575283 (executing program) 2021/02/07 10:03:23 fetching corpus: 30058, signal 479017/575283 (executing program) 2021/02/07 10:03:23 fetching corpus: 30108, signal 479188/575283 (executing program) 2021/02/07 10:03:23 fetching corpus: 30157, signal 479384/575283 (executing program) 2021/02/07 10:03:23 fetching corpus: 30207, signal 479664/575283 (executing program) 2021/02/07 10:03:23 fetching corpus: 30257, signal 479862/575283 (executing program) 2021/02/07 10:03:23 fetching corpus: 30307, signal 480063/575283 (executing program) 2021/02/07 10:03:23 fetching corpus: 30357, signal 480322/575283 (executing program) 2021/02/07 10:03:23 fetching corpus: 30406, signal 480657/575283 (executing program) 2021/02/07 10:03:24 fetching corpus: 30456, signal 480943/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30506, signal 481190/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30556, signal 481481/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30606, signal 481863/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30656, signal 482079/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30706, signal 482403/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30756, signal 482641/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30806, signal 482827/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30856, signal 483040/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30906, signal 483251/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 30956, signal 483449/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 31006, signal 483653/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 31056, signal 483822/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 31106, signal 484215/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 31156, signal 484459/575285 (executing program) 2021/02/07 10:03:24 fetching corpus: 31206, signal 484729/575286 (executing program) 2021/02/07 10:03:24 fetching corpus: 31255, signal 484941/575287 (executing program) 2021/02/07 10:03:25 fetching corpus: 31305, signal 485263/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31353, signal 485478/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31403, signal 485683/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31453, signal 485946/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31503, signal 486152/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31553, signal 486405/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31603, signal 486555/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31653, signal 486733/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31703, signal 486994/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31753, signal 487237/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31803, signal 487447/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31853, signal 487718/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31903, signal 487873/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 31953, signal 488108/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 32003, signal 488349/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 32053, signal 488608/575289 (executing program) 2021/02/07 10:03:25 fetching corpus: 32103, signal 488837/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32152, signal 489069/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32202, signal 489276/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32252, signal 489462/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32302, signal 489676/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32352, signal 489895/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32402, signal 490122/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32452, signal 490304/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32502, signal 490572/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32552, signal 490782/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32602, signal 491092/575289 (executing program) 2021/02/07 10:03:26 fetching corpus: 32652, signal 491267/575291 (executing program) 2021/02/07 10:03:26 fetching corpus: 32702, signal 491505/575291 (executing program) 2021/02/07 10:03:26 fetching corpus: 32752, signal 491706/575291 (executing program) 2021/02/07 10:03:26 fetching corpus: 32802, signal 491964/575291 (executing program) 2021/02/07 10:03:26 fetching corpus: 32852, signal 492230/575291 (executing program) 2021/02/07 10:03:26 fetching corpus: 32902, signal 492468/575291 (executing program) 2021/02/07 10:03:27 fetching corpus: 32952, signal 492690/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33002, signal 492871/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33051, signal 493116/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33101, signal 493422/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33151, signal 493585/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33201, signal 493832/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33251, signal 494077/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33301, signal 494337/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33351, signal 494529/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33401, signal 494742/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33451, signal 494987/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33500, signal 495231/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33550, signal 495414/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33600, signal 495628/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33650, signal 495829/575295 (executing program) 2021/02/07 10:03:27 fetching corpus: 33700, signal 496376/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 33750, signal 496551/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 33800, signal 496739/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 33850, signal 496934/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 33900, signal 497086/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 33950, signal 497302/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34000, signal 497500/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34050, signal 497714/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34099, signal 497939/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34149, signal 498134/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34199, signal 498308/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34249, signal 498554/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34299, signal 498744/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34348, signal 498908/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34398, signal 499089/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34447, signal 499291/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34497, signal 499489/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34547, signal 499983/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34597, signal 500150/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34647, signal 500428/575295 (executing program) 2021/02/07 10:03:28 fetching corpus: 34697, signal 500680/575307 (executing program) 2021/02/07 10:03:29 fetching corpus: 34747, signal 500966/575307 (executing program) 2021/02/07 10:03:29 fetching corpus: 34796, signal 501216/575307 (executing program) 2021/02/07 10:03:29 fetching corpus: 34846, signal 501529/575307 (executing program) 2021/02/07 10:03:29 fetching corpus: 34896, signal 501702/575307 (executing program) 2021/02/07 10:03:29 fetching corpus: 34946, signal 501863/575320 (executing program) 2021/02/07 10:03:29 fetching corpus: 34996, signal 502032/575320 (executing program) 2021/02/07 10:03:29 fetching corpus: 35046, signal 502211/575320 (executing program) 2021/02/07 10:03:29 fetching corpus: 35096, signal 502446/575320 (executing program) 2021/02/07 10:03:29 fetching corpus: 35145, signal 502673/575320 (executing program) 2021/02/07 10:03:29 fetching corpus: 35195, signal 502858/575320 (executing program) 2021/02/07 10:03:29 fetching corpus: 35245, signal 503032/575320 (executing program) 2021/02/07 10:03:29 fetching corpus: 35294, signal 503309/575320 (executing program) 2021/02/07 10:03:29 fetching corpus: 35344, signal 503514/575329 (executing program) 2021/02/07 10:03:29 fetching corpus: 35392, signal 503700/575330 (executing program) 2021/02/07 10:03:30 fetching corpus: 35442, signal 503854/575333 (executing program) 2021/02/07 10:03:30 fetching corpus: 35492, signal 504078/575335 (executing program) 2021/02/07 10:03:30 fetching corpus: 35542, signal 504253/575335 (executing program) 2021/02/07 10:03:30 fetching corpus: 35592, signal 504518/575335 (executing program) 2021/02/07 10:03:30 fetching corpus: 35641, signal 504718/575335 (executing program) 2021/02/07 10:03:30 fetching corpus: 35691, signal 504987/575335 (executing program) 2021/02/07 10:03:30 fetching corpus: 35741, signal 505444/575335 (executing program) 2021/02/07 10:03:30 fetching corpus: 35791, signal 505600/575337 (executing program) 2021/02/07 10:03:30 fetching corpus: 35841, signal 505836/575337 (executing program) 2021/02/07 10:03:30 fetching corpus: 35891, signal 506219/575337 (executing program) 2021/02/07 10:03:30 fetching corpus: 35941, signal 506602/575337 (executing program) 2021/02/07 10:03:30 fetching corpus: 35991, signal 506777/575339 (executing program) 2021/02/07 10:03:30 fetching corpus: 36041, signal 506979/575339 (executing program) 2021/02/07 10:03:30 fetching corpus: 36091, signal 507170/575339 (executing program) 2021/02/07 10:03:30 fetching corpus: 36141, signal 507430/575339 (executing program) 2021/02/07 10:03:30 fetching corpus: 36191, signal 507773/575341 (executing program) 2021/02/07 10:03:30 fetching corpus: 36241, signal 508009/575341 (executing program) 2021/02/07 10:03:30 fetching corpus: 36291, signal 508175/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36341, signal 508381/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36391, signal 508651/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36441, signal 508857/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36491, signal 509048/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36541, signal 509246/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36591, signal 509423/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36641, signal 509662/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36689, signal 509834/575341 (executing program) 2021/02/07 10:03:31 fetching corpus: 36738, signal 510179/575349 (executing program) 2021/02/07 10:03:31 fetching corpus: 36788, signal 510386/575349 (executing program) 2021/02/07 10:03:31 fetching corpus: 36838, signal 510577/575349 (executing program) 2021/02/07 10:03:31 fetching corpus: 36888, signal 510882/575349 (executing program) 2021/02/07 10:03:31 fetching corpus: 36937, signal 511111/575349 (executing program) 2021/02/07 10:03:31 fetching corpus: 36987, signal 511303/575349 (executing program) 2021/02/07 10:03:31 fetching corpus: 37036, signal 511480/575349 (executing program) 2021/02/07 10:03:31 fetching corpus: 37086, signal 511681/575349 (executing program) 2021/02/07 10:03:31 fetching corpus: 37136, signal 511923/575349 (executing program) 2021/02/07 10:03:32 fetching corpus: 37186, signal 512118/575349 (executing program) 2021/02/07 10:03:32 fetching corpus: 37234, signal 512369/575357 (executing program) 2021/02/07 10:03:32 fetching corpus: 37284, signal 512552/575357 (executing program) 2021/02/07 10:03:32 fetching corpus: 37334, signal 512694/575359 (executing program) 2021/02/07 10:03:32 fetching corpus: 37384, signal 512931/575359 (executing program) 2021/02/07 10:03:32 fetching corpus: 37433, signal 513119/575359 (executing program) 2021/02/07 10:03:32 fetching corpus: 37483, signal 513357/575359 (executing program) 2021/02/07 10:03:32 fetching corpus: 37533, signal 513558/575359 (executing program) 2021/02/07 10:03:32 fetching corpus: 37582, signal 513748/575359 (executing program) 2021/02/07 10:03:32 fetching corpus: 37632, signal 513954/575363 (executing program) 2021/02/07 10:03:32 fetching corpus: 37682, signal 514117/575363 (executing program) 2021/02/07 10:03:32 fetching corpus: 37732, signal 514319/575363 (executing program) 2021/02/07 10:03:32 fetching corpus: 37782, signal 514474/575363 (executing program) 2021/02/07 10:03:32 fetching corpus: 37831, signal 514640/575363 (executing program) 2021/02/07 10:03:33 fetching corpus: 37880, signal 514818/575364 (executing program) 2021/02/07 10:03:33 fetching corpus: 37930, signal 515003/575364 (executing program) 2021/02/07 10:03:33 fetching corpus: 37979, signal 515312/575364 (executing program) 2021/02/07 10:03:33 fetching corpus: 38029, signal 515551/575364 (executing program) 2021/02/07 10:03:33 fetching corpus: 38078, signal 515814/575369 (executing program) 2021/02/07 10:03:33 fetching corpus: 38128, signal 516009/575369 (executing program) 2021/02/07 10:03:33 fetching corpus: 38178, signal 516212/575369 (executing program) 2021/02/07 10:03:33 fetching corpus: 38228, signal 516350/575369 (executing program) 2021/02/07 10:03:33 fetching corpus: 38277, signal 516588/575370 (executing program) 2021/02/07 10:03:33 fetching corpus: 38327, signal 516733/575370 (executing program) 2021/02/07 10:03:33 fetching corpus: 38377, signal 516942/575370 (executing program) 2021/02/07 10:03:33 fetching corpus: 38427, signal 517137/575370 (executing program) 2021/02/07 10:03:33 fetching corpus: 38477, signal 517326/575370 (executing program) 2021/02/07 10:03:34 fetching corpus: 38525, signal 517510/575370 (executing program) 2021/02/07 10:03:34 fetching corpus: 38575, signal 517679/575370 (executing program) 2021/02/07 10:03:34 fetching corpus: 38625, signal 517859/575370 (executing program) 2021/02/07 10:03:34 fetching corpus: 38675, signal 518134/575379 (executing program) 2021/02/07 10:03:34 fetching corpus: 38725, signal 518345/575379 (executing program) 2021/02/07 10:03:34 fetching corpus: 38775, signal 518519/575379 (executing program) 2021/02/07 10:03:34 fetching corpus: 38824, signal 518656/575380 (executing program) 2021/02/07 10:03:34 fetching corpus: 38873, signal 518852/575380 (executing program) 2021/02/07 10:03:34 fetching corpus: 38923, signal 519219/575380 (executing program) 2021/02/07 10:03:35 fetching corpus: 38973, signal 519444/575382 (executing program) 2021/02/07 10:03:35 fetching corpus: 39022, signal 519641/575386 (executing program) 2021/02/07 10:03:35 fetching corpus: 39071, signal 519832/575386 (executing program) 2021/02/07 10:03:35 fetching corpus: 39121, signal 519993/575386 (executing program) 2021/02/07 10:03:35 fetching corpus: 39170, signal 520162/575386 (executing program) 2021/02/07 10:03:35 fetching corpus: 39220, signal 520313/575386 (executing program) 2021/02/07 10:03:35 fetching corpus: 39270, signal 520504/575386 (executing program) 2021/02/07 10:03:35 fetching corpus: 39320, signal 520693/575388 (executing program) 2021/02/07 10:03:35 fetching corpus: 39370, signal 520831/575388 (executing program) 2021/02/07 10:03:35 fetching corpus: 39420, signal 521104/575388 (executing program) 2021/02/07 10:03:35 fetching corpus: 39469, signal 521256/575396 (executing program) 2021/02/07 10:03:35 fetching corpus: 39519, signal 521471/575400 (executing program) 2021/02/07 10:03:35 fetching corpus: 39569, signal 521636/575400 (executing program) 2021/02/07 10:03:35 fetching corpus: 39619, signal 521774/575412 (executing program) 2021/02/07 10:03:36 fetching corpus: 39669, signal 522018/575412 (executing program) 2021/02/07 10:03:36 fetching corpus: 39719, signal 522161/575412 (executing program) 2021/02/07 10:03:36 fetching corpus: 39768, signal 522365/575412 (executing program) 2021/02/07 10:03:36 fetching corpus: 39818, signal 522566/575412 (executing program) 2021/02/07 10:03:36 fetching corpus: 39868, signal 522720/575412 (executing program) 2021/02/07 10:03:36 fetching corpus: 39917, signal 522882/575414 (executing program) 2021/02/07 10:03:36 fetching corpus: 39966, signal 523046/575414 (executing program) 2021/02/07 10:03:36 fetching corpus: 40016, signal 523278/575414 (executing program) 2021/02/07 10:03:36 fetching corpus: 40065, signal 523489/575414 (executing program) 2021/02/07 10:03:36 fetching corpus: 40114, signal 523717/575414 (executing program) 2021/02/07 10:03:36 fetching corpus: 40164, signal 523901/575414 (executing program) 2021/02/07 10:03:37 fetching corpus: 40214, signal 524085/575414 (executing program) 2021/02/07 10:03:37 fetching corpus: 40263, signal 524273/575447 (executing program) 2021/02/07 10:03:37 fetching corpus: 40313, signal 524486/575447 (executing program) 2021/02/07 10:03:37 fetching corpus: 40363, signal 524705/575447 (executing program) 2021/02/07 10:03:37 fetching corpus: 40413, signal 524908/575447 (executing program) 2021/02/07 10:03:37 fetching corpus: 40463, signal 525052/575447 (executing program) 2021/02/07 10:03:37 fetching corpus: 40513, signal 525239/575447 (executing program) 2021/02/07 10:03:37 fetching corpus: 40563, signal 525440/575447 (executing program) 2021/02/07 10:03:37 fetching corpus: 40613, signal 525667/575447 (executing program) 2021/02/07 10:03:37 fetching corpus: 40663, signal 525859/575452 (executing program) 2021/02/07 10:03:37 fetching corpus: 40711, signal 526109/575452 (executing program) 2021/02/07 10:03:37 fetching corpus: 40761, signal 526448/575452 (executing program) 2021/02/07 10:03:37 fetching corpus: 40810, signal 526655/575457 (executing program) 2021/02/07 10:03:37 fetching corpus: 40859, signal 526816/575457 (executing program) 2021/02/07 10:03:37 fetching corpus: 40909, signal 526976/575457 (executing program) 2021/02/07 10:03:37 fetching corpus: 40959, signal 527112/575457 (executing program) 2021/02/07 10:03:37 fetching corpus: 41008, signal 527298/575457 (executing program) 2021/02/07 10:03:38 fetching corpus: 41057, signal 527519/575457 (executing program) 2021/02/07 10:03:38 fetching corpus: 41105, signal 527678/575464 (executing program) 2021/02/07 10:03:38 fetching corpus: 41155, signal 527833/575473 (executing program) 2021/02/07 10:03:38 fetching corpus: 41205, signal 528005/575473 (executing program) 2021/02/07 10:03:38 fetching corpus: 41255, signal 528182/575473 (executing program) 2021/02/07 10:03:38 fetching corpus: 41305, signal 528383/575473 (executing program) 2021/02/07 10:03:38 fetching corpus: 41355, signal 528580/575473 (executing program) 2021/02/07 10:03:38 fetching corpus: 41404, signal 528825/575478 (executing program) 2021/02/07 10:03:38 fetching corpus: 41454, signal 528994/575478 (executing program) 2021/02/07 10:03:38 fetching corpus: 41503, signal 529256/575478 (executing program) 2021/02/07 10:03:38 fetching corpus: 41552, signal 529441/575478 (executing program) 2021/02/07 10:03:38 fetching corpus: 41601, signal 529643/575478 (executing program) 2021/02/07 10:03:38 fetching corpus: 41651, signal 529792/575478 (executing program) 2021/02/07 10:03:38 fetching corpus: 41701, signal 529953/575479 (executing program) 2021/02/07 10:03:38 fetching corpus: 41751, signal 530170/575479 (executing program) 2021/02/07 10:03:39 fetching corpus: 41801, signal 530797/575479 (executing program) 2021/02/07 10:03:39 fetching corpus: 41851, signal 531021/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 41901, signal 531198/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 41951, signal 531356/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 41999, signal 531510/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 42049, signal 531652/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 42099, signal 531832/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 42149, signal 531984/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 42199, signal 532149/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 42249, signal 532314/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 42299, signal 532493/575483 (executing program) 2021/02/07 10:03:39 fetching corpus: 42349, signal 532638/575489 (executing program) 2021/02/07 10:03:39 fetching corpus: 42399, signal 532816/575489 (executing program) 2021/02/07 10:03:39 fetching corpus: 42449, signal 532961/575489 (executing program) 2021/02/07 10:03:39 fetching corpus: 42499, signal 533145/575489 (executing program) 2021/02/07 10:03:39 fetching corpus: 42549, signal 533440/575489 (executing program) 2021/02/07 10:03:39 fetching corpus: 42599, signal 533641/575489 (executing program) 2021/02/07 10:03:39 fetching corpus: 42648, signal 533810/575489 (executing program) 2021/02/07 10:03:40 fetching corpus: 42698, signal 533952/575489 (executing program) 2021/02/07 10:03:40 fetching corpus: 42748, signal 534095/575489 (executing program) 2021/02/07 10:03:40 fetching corpus: 42798, signal 534327/575490 (executing program) 2021/02/07 10:03:40 fetching corpus: 42848, signal 534471/575490 (executing program) 2021/02/07 10:03:40 fetching corpus: 42898, signal 534639/575490 (executing program) 2021/02/07 10:03:40 fetching corpus: 42947, signal 534835/575490 (executing program) 2021/02/07 10:03:40 fetching corpus: 42997, signal 535006/575502 (executing program) 2021/02/07 10:03:40 fetching corpus: 43047, signal 535360/575502 (executing program) 2021/02/07 10:03:40 fetching corpus: 43096, signal 535521/575502 (executing program) 2021/02/07 10:03:40 fetching corpus: 43146, signal 535861/575502 (executing program) 2021/02/07 10:03:40 fetching corpus: 43196, signal 536049/575502 (executing program) 2021/02/07 10:03:41 fetching corpus: 43245, signal 536203/575504 (executing program) 2021/02/07 10:03:41 fetching corpus: 43295, signal 536375/575504 (executing program) 2021/02/07 10:03:41 fetching corpus: 43345, signal 536545/575504 (executing program) 2021/02/07 10:03:41 fetching corpus: 43393, signal 536689/575507 (executing program) 2021/02/07 10:03:41 fetching corpus: 43442, signal 536856/575507 (executing program) 2021/02/07 10:03:41 fetching corpus: 43492, signal 537083/575509 (executing program) 2021/02/07 10:03:41 fetching corpus: 43542, signal 537199/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43592, signal 537386/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43642, signal 537514/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43692, signal 537787/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43742, signal 538047/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43792, signal 538221/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43841, signal 538444/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43891, signal 538581/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43941, signal 538840/575515 (executing program) 2021/02/07 10:03:41 fetching corpus: 43991, signal 539035/575527 (executing program) 2021/02/07 10:03:41 fetching corpus: 44040, signal 539274/575527 (executing program) 2021/02/07 10:03:41 fetching corpus: 44089, signal 539458/575527 (executing program) 2021/02/07 10:03:41 fetching corpus: 44139, signal 539594/575528 (executing program) 2021/02/07 10:03:42 fetching corpus: 44189, signal 539763/575528 (executing program) 2021/02/07 10:03:42 fetching corpus: 44238, signal 539917/575528 (executing program) 2021/02/07 10:03:42 fetching corpus: 44288, signal 540078/575528 (executing program) 2021/02/07 10:03:42 fetching corpus: 44338, signal 540218/575528 (executing program) 2021/02/07 10:03:42 fetching corpus: 44388, signal 540368/575528 (executing program) 2021/02/07 10:03:42 fetching corpus: 44437, signal 540568/575528 (executing program) 2021/02/07 10:03:42 fetching corpus: 44487, signal 540691/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44537, signal 540909/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44587, signal 541120/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44637, signal 541282/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44686, signal 541434/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44734, signal 541584/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44784, signal 541766/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44832, signal 541968/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44882, signal 542137/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44932, signal 542322/575531 (executing program) 2021/02/07 10:03:42 fetching corpus: 44982, signal 542442/575531 (executing program) 2021/02/07 10:03:43 fetching corpus: 45032, signal 542661/575532 (executing program) 2021/02/07 10:03:43 fetching corpus: 45079, signal 542859/575532 (executing program) 2021/02/07 10:03:43 fetching corpus: 45128, signal 543055/575532 (executing program) 2021/02/07 10:03:43 fetching corpus: 45177, signal 543219/575538 (executing program) 2021/02/07 10:03:43 fetching corpus: 45227, signal 543362/575538 (executing program) 2021/02/07 10:03:43 fetching corpus: 45276, signal 543552/575538 (executing program) 2021/02/07 10:03:43 fetching corpus: 45326, signal 543667/575538 (executing program) 2021/02/07 10:03:43 fetching corpus: 45376, signal 543864/575538 (executing program) 2021/02/07 10:03:43 fetching corpus: 45426, signal 544098/575538 (executing program) 2021/02/07 10:03:43 fetching corpus: 45476, signal 544267/575538 (executing program) 2021/02/07 10:03:43 fetching corpus: 45526, signal 544462/575538 (executing program) 2021/02/07 10:03:44 fetching corpus: 45575, signal 544624/575539 (executing program) 2021/02/07 10:03:44 fetching corpus: 45625, signal 544822/575539 (executing program) 2021/02/07 10:03:44 fetching corpus: 45675, signal 544965/575539 (executing program) 2021/02/07 10:03:44 fetching corpus: 45725, signal 545231/575539 (executing program) 2021/02/07 10:03:44 fetching corpus: 45775, signal 545411/575541 (executing program) 2021/02/07 10:03:44 fetching corpus: 45825, signal 545580/575541 (executing program) 2021/02/07 10:03:44 fetching corpus: 45874, signal 545787/575541 (executing program) 2021/02/07 10:03:44 fetching corpus: 45924, signal 545962/575541 (executing program) 2021/02/07 10:03:44 fetching corpus: 45974, signal 546109/575541 (executing program) 2021/02/07 10:03:44 fetching corpus: 46024, signal 546294/575541 (executing program) 2021/02/07 10:03:44 fetching corpus: 46074, signal 546417/575543 (executing program) 2021/02/07 10:03:44 fetching corpus: 46123, signal 546544/575543 (executing program) 2021/02/07 10:03:44 fetching corpus: 46173, signal 546739/575543 (executing program) 2021/02/07 10:03:44 fetching corpus: 46223, signal 546898/575544 (executing program) 2021/02/07 10:03:44 fetching corpus: 46273, signal 547035/575546 (executing program) 2021/02/07 10:03:44 fetching corpus: 46323, signal 547265/575553 (executing program) 2021/02/07 10:03:44 fetching corpus: 46372, signal 547447/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46420, signal 547613/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46470, signal 547793/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46518, signal 547954/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46568, signal 548123/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46618, signal 548226/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46668, signal 548360/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46718, signal 548516/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46768, signal 548676/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46818, signal 548821/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46868, signal 549002/575553 (executing program) 2021/02/07 10:03:45 fetching corpus: 46918, signal 549269/575553 (executing program) 2021/02/07 10:03:46 fetching corpus: 46967, signal 549428/575553 (executing program) 2021/02/07 10:03:46 fetching corpus: 47015, signal 549561/575553 (executing program) 2021/02/07 10:03:46 fetching corpus: 47064, signal 549692/575553 (executing program) 2021/02/07 10:03:46 fetching corpus: 47114, signal 549843/575553 (executing program) 2021/02/07 10:03:46 fetching corpus: 47164, signal 550027/575553 (executing program) 2021/02/07 10:03:46 fetching corpus: 47214, signal 550226/575553 (executing program) 2021/02/07 10:03:46 fetching corpus: 47263, signal 550356/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47312, signal 550461/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47361, signal 550625/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47411, signal 550798/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47460, signal 550997/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47510, signal 551133/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47559, signal 551265/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47608, signal 551429/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47658, signal 551594/575556 (executing program) 2021/02/07 10:03:46 fetching corpus: 47708, signal 551759/575556 (executing program) 2021/02/07 10:03:47 fetching corpus: 47758, signal 551919/575556 (executing program) 2021/02/07 10:03:47 fetching corpus: 47808, signal 552108/575556 (executing program) 2021/02/07 10:03:47 fetching corpus: 47858, signal 552251/575556 (executing program) 2021/02/07 10:03:47 fetching corpus: 47907, signal 552864/575556 (executing program) 2021/02/07 10:03:47 fetching corpus: 47957, signal 553009/575556 (executing program) 2021/02/07 10:03:47 fetching corpus: 48006, signal 553125/575559 (executing program) 2021/02/07 10:03:47 fetching corpus: 48056, signal 553274/575559 (executing program) 2021/02/07 10:03:47 fetching corpus: 48106, signal 553420/575559 (executing program) 2021/02/07 10:03:47 fetching corpus: 48156, signal 553582/575559 (executing program) 2021/02/07 10:03:47 fetching corpus: 48205, signal 553758/575559 (executing program) 2021/02/07 10:03:47 fetching corpus: 48255, signal 553906/575559 (executing program) 2021/02/07 10:03:47 fetching corpus: 48305, signal 554084/575559 (executing program) 2021/02/07 10:03:47 fetching corpus: 48355, signal 554203/575559 (executing program) 2021/02/07 10:03:47 fetching corpus: 48405, signal 554348/575567 (executing program) 2021/02/07 10:03:47 fetching corpus: 48455, signal 554502/575567 (executing program) 2021/02/07 10:03:47 fetching corpus: 48505, signal 554740/575605 (executing program) 2021/02/07 10:03:47 fetching corpus: 48554, signal 554912/575606 (executing program) 2021/02/07 10:03:48 fetching corpus: 48604, signal 555130/575606 (executing program) 2021/02/07 10:03:48 fetching corpus: 48654, signal 555249/575606 (executing program) 2021/02/07 10:03:48 fetching corpus: 48704, signal 555394/575606 (executing program) 2021/02/07 10:03:48 fetching corpus: 48753, signal 555547/575633 (executing program) 2021/02/07 10:03:48 fetching corpus: 48803, signal 555732/575633 (executing program) 2021/02/07 10:03:48 fetching corpus: 48853, signal 555871/575633 (executing program) 2021/02/07 10:03:48 fetching corpus: 48903, signal 556010/575634 (executing program) 2021/02/07 10:03:48 fetching corpus: 48951, signal 556171/575634 (executing program) 2021/02/07 10:03:48 fetching corpus: 49001, signal 556340/575634 (executing program) 2021/02/07 10:03:48 fetching corpus: 49050, signal 556466/575634 (executing program) 2021/02/07 10:03:48 fetching corpus: 49099, signal 556636/575634 (executing program) 2021/02/07 10:03:48 fetching corpus: 49148, signal 556796/575634 (executing program) 2021/02/07 10:03:48 fetching corpus: 49197, signal 556954/575636 (executing program) 2021/02/07 10:03:48 fetching corpus: 49246, signal 557113/575637 (executing program) 2021/02/07 10:03:48 fetching corpus: 49296, signal 557269/575637 (executing program) 2021/02/07 10:03:48 fetching corpus: 49346, signal 557427/575637 (executing program) 2021/02/07 10:03:48 fetching corpus: 49396, signal 557621/575637 (executing program) 2021/02/07 10:03:48 fetching corpus: 49445, signal 557781/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49495, signal 557957/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49545, signal 558059/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49595, signal 558225/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49645, signal 558377/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49694, signal 558562/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49744, signal 558705/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49794, signal 558897/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49844, signal 559081/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49894, signal 559263/575637 (executing program) 2021/02/07 10:03:49 fetching corpus: 49944, signal 559414/575638 (executing program) 2021/02/07 10:03:49 fetching corpus: 49993, signal 559541/575639 (executing program) 2021/02/07 10:03:49 fetching corpus: 50041, signal 559695/575648 (executing program) 2021/02/07 10:03:49 fetching corpus: 50090, signal 559843/575649 (executing program) 2021/02/07 10:03:49 fetching corpus: 50140, signal 560022/575649 (executing program) 2021/02/07 10:03:50 fetching corpus: 50190, signal 560310/575651 (executing program) 2021/02/07 10:03:50 fetching corpus: 50240, signal 560537/575656 (executing program) 2021/02/07 10:03:50 fetching corpus: 50286, signal 560783/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50334, signal 560923/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50383, signal 561069/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50433, signal 561254/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50482, signal 561424/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50530, signal 561550/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50580, signal 561695/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50630, signal 561869/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50680, signal 562034/575667 (executing program) 2021/02/07 10:03:50 fetching corpus: 50729, signal 562168/575668 (executing program) 2021/02/07 10:03:50 fetching corpus: 50779, signal 562293/575673 (executing program) 2021/02/07 10:03:51 fetching corpus: 50828, signal 562514/575676 (executing program) 2021/02/07 10:03:51 fetching corpus: 50878, signal 562662/575676 (executing program) 2021/02/07 10:03:51 fetching corpus: 50928, signal 562825/575676 (executing program) 2021/02/07 10:03:51 fetching corpus: 50978, signal 562952/575676 (executing program) 2021/02/07 10:03:51 fetching corpus: 51027, signal 563079/575676 (executing program) 2021/02/07 10:03:51 fetching corpus: 51077, signal 563235/575676 (executing program) 2021/02/07 10:03:51 fetching corpus: 51126, signal 563398/575676 (executing program) 2021/02/07 10:03:51 fetching corpus: 51176, signal 563543/575676 (executing program) 2021/02/07 10:03:51 fetching corpus: 51226, signal 563707/575678 (executing program) 2021/02/07 10:03:51 fetching corpus: 51276, signal 563860/575678 (executing program) 2021/02/07 10:03:51 fetching corpus: 51326, signal 564009/575678 (executing program) 2021/02/07 10:03:51 fetching corpus: 51376, signal 564157/575678 (executing program) 2021/02/07 10:03:51 fetching corpus: 51425, signal 564312/575678 (executing program) 2021/02/07 10:03:51 fetching corpus: 51475, signal 564459/575678 (executing program) 2021/02/07 10:03:51 fetching corpus: 51523, signal 564594/575679 (executing program) 2021/02/07 10:03:51 fetching corpus: 51573, signal 564723/575679 (executing program) 2021/02/07 10:03:51 fetching corpus: 51621, signal 564916/575679 (executing program) 2021/02/07 10:03:51 fetching corpus: 51671, signal 565038/575679 (executing program) 2021/02/07 10:03:52 fetching corpus: 51721, signal 565235/575679 (executing program) 2021/02/07 10:03:52 fetching corpus: 51770, signal 565428/575679 (executing program) 2021/02/07 10:03:52 fetching corpus: 51820, signal 565622/575680 (executing program) 2021/02/07 10:03:52 fetching corpus: 51870, signal 565773/575680 (executing program) 2021/02/07 10:03:52 fetching corpus: 51918, signal 565943/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 51968, signal 566082/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52018, signal 566201/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52068, signal 566384/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52118, signal 566548/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52168, signal 566732/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52218, signal 566919/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52268, signal 567057/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52318, signal 567210/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52368, signal 567353/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52417, signal 567476/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52466, signal 567632/575681 (executing program) 2021/02/07 10:03:52 fetching corpus: 52516, signal 567850/575735 (executing program) 2021/02/07 10:03:52 fetching corpus: 52565, signal 567972/575747 (executing program) 2021/02/07 10:03:52 fetching corpus: 52615, signal 568144/575747 (executing program) 2021/02/07 10:03:53 fetching corpus: 52664, signal 568310/575747 (executing program) 2021/02/07 10:03:53 fetching corpus: 52714, signal 568405/575747 (executing program) 2021/02/07 10:03:53 fetching corpus: 52764, signal 568549/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 52813, signal 568744/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 52863, signal 568884/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 52913, signal 569025/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 52963, signal 569197/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 53012, signal 569304/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 53062, signal 569513/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 53112, signal 569643/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 53161, signal 569856/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 53210, signal 569973/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 53259, signal 570129/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 53309, signal 570281/575758 (executing program) 2021/02/07 10:03:53 fetching corpus: 53347, signal 570419/575766 (executing program) 2021/02/07 10:03:53 fetching corpus: 53347, signal 570429/575766 (executing program) 2021/02/07 10:03:53 fetching corpus: 53347, signal 570429/575766 (executing program) 2021/02/07 10:03:55 starting 6 fuzzer processes 10:03:55 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) setuid(0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 10:03:56 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 10:03:56 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:03:56 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io'}, 0x8) close(r0) 10:03:56 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0xfffffffe, 0x80002}, 0x8) close(r0) 10:03:57 executing program 5: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @netrom}, [@null, @default, @bcast, @netrom, @remote, @default, @null]}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000000)) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0x9, 0x628) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0xb, 0x103, 0x0, {0x7, 0x0, 0xfd, 0x3}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') prctl$PR_GET_SECUREBITS(0x1b) syzkaller login: [ 124.112924][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 124.251136][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 124.329556][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 124.417136][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.438020][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.450310][ T8441] device bridge_slave_0 entered promiscuous mode [ 124.497967][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.505357][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.515357][ T8441] device bridge_slave_1 entered promiscuous mode [ 124.554312][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 124.574780][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.595479][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.631866][ T8441] team0: Port device team_slave_0 added [ 124.641956][ T8441] team0: Port device team_slave_1 added [ 124.739011][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.754776][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.784768][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.801873][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.809851][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.836935][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.873226][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 124.998331][ T8441] device hsr_slave_0 entered promiscuous mode [ 125.007163][ T8441] device hsr_slave_1 entered promiscuous mode [ 125.052708][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 125.081242][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 125.187600][ T8451] IPVS: ftp: loaded support on port[0] = 21 [ 125.302437][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 125.408444][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.415923][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.427006][ T8443] device bridge_slave_0 entered promiscuous mode [ 125.462258][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.469466][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.478249][ T8443] device bridge_slave_1 entered promiscuous mode [ 125.630463][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.664232][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.673578][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 125.761070][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.768537][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.777522][ T8445] device bridge_slave_0 entered promiscuous mode [ 125.787773][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.795335][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.803292][ T8445] device bridge_slave_1 entered promiscuous mode [ 125.844996][ T8443] team0: Port device team_slave_0 added [ 125.908918][ T8443] team0: Port device team_slave_1 added [ 125.961647][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.972634][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.999251][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.015964][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.022925][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.049230][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.065674][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.079376][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.096796][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.104090][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 126.106378][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.118247][ T8447] device bridge_slave_0 entered promiscuous mode [ 126.127221][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.134946][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.143270][ T8447] device bridge_slave_1 entered promiscuous mode [ 126.198526][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 126.263303][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 126.275050][ T8443] device hsr_slave_0 entered promiscuous mode [ 126.282506][ T8443] device hsr_slave_1 entered promiscuous mode [ 126.290211][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.298953][ T8443] Cannot create hsr debugfs directory [ 126.321100][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.333918][ T8445] team0: Port device team_slave_0 added [ 126.348088][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 126.370573][ T8441] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 126.382784][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.393553][ T8445] team0: Port device team_slave_1 added [ 126.431095][ T8441] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 126.481999][ T8441] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 126.494100][ T8441] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 126.510454][ T3195] Bluetooth: hci2: command 0x0409 tx timeout [ 126.519837][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.529388][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.556812][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.604505][ T8447] team0: Port device team_slave_0 added [ 126.610963][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.619561][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.648487][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.675874][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.682994][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.691817][ T8451] device bridge_slave_0 entered promiscuous mode [ 126.707390][ T8447] team0: Port device team_slave_1 added [ 126.737292][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.744460][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 126.749849][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.760179][ T8451] device bridge_slave_1 entered promiscuous mode [ 126.792699][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.800052][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.828334][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.850334][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.880498][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.888023][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.916819][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.938447][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.983399][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 126.988108][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.998340][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.007665][ T8449] device bridge_slave_0 entered promiscuous mode [ 127.020094][ T8451] team0: Port device team_slave_0 added [ 127.030210][ T8445] device hsr_slave_0 entered promiscuous mode [ 127.037846][ T8445] device hsr_slave_1 entered promiscuous mode [ 127.045580][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.054312][ T8445] Cannot create hsr debugfs directory [ 127.079066][ T8447] device hsr_slave_0 entered promiscuous mode [ 127.088329][ T8447] device hsr_slave_1 entered promiscuous mode [ 127.095810][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.103896][ T8447] Cannot create hsr debugfs directory [ 127.111732][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.120813][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.130338][ T8449] device bridge_slave_1 entered promiscuous mode [ 127.144685][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 127.147503][ T8451] team0: Port device team_slave_1 added [ 127.218102][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.238369][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.247474][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.281631][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.312405][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.333909][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.340907][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.367350][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.439269][ T8451] device hsr_slave_0 entered promiscuous mode [ 127.449152][ T8451] device hsr_slave_1 entered promiscuous mode [ 127.456955][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.464851][ T8451] Cannot create hsr debugfs directory [ 127.518196][ T8449] team0: Port device team_slave_0 added [ 127.534506][ T8449] team0: Port device team_slave_1 added [ 127.571714][ T8443] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 127.628340][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.638744][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.667443][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.680016][ T8443] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 127.715126][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.722108][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.748312][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.779300][ T8443] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 127.791875][ T8443] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 127.823774][ T8449] device hsr_slave_0 entered promiscuous mode [ 127.831997][ T8449] device hsr_slave_1 entered promiscuous mode [ 127.840079][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.848209][ T8449] Cannot create hsr debugfs directory [ 127.958459][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.035560][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.057325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.068436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.118725][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.134052][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.142666][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.150056][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.170720][ T8445] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.188245][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 128.217880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.229018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.241063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.251412][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.258606][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.268449][ T8445] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.300313][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.312327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.323839][ T8445] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.333292][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 128.356938][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.366252][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.376300][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.385990][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.395438][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.413829][ T8445] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.446165][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.455364][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.472578][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.485036][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.496209][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.509232][ T8447] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 128.531346][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.544627][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.573523][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 128.600241][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.609117][ T8447] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 128.632237][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.640494][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.665081][ T8447] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 128.679188][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.691442][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.702204][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.709341][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.732190][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.755491][ T8447] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 128.772799][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.787303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.795703][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.803261][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.811834][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.821216][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.828382][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.836600][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.849230][ T8451] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.857640][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 128.868662][ T8451] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.896810][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.907273][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.916645][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.928579][ T8451] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.939266][ T8451] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.962711][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.971509][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.980989][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.030031][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.038856][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.048717][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.058483][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.076145][ T8449] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 129.083875][ T9738] Bluetooth: hci4: command 0x041b tx timeout [ 129.094747][ T8449] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 129.120351][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.135493][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.151876][ T8449] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 129.161710][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.193344][ T8449] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 129.213662][ T34] Bluetooth: hci5: command 0x041b tx timeout [ 129.231794][ T8441] device veth0_vlan entered promiscuous mode [ 129.255775][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.264543][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.297318][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.305323][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.332604][ T8441] device veth1_vlan entered promiscuous mode [ 129.358863][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.378231][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.388941][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.397893][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.445813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.454616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.462425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.477812][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.492578][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.505759][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.530586][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.559144][ T8441] device veth0_macvtap entered promiscuous mode [ 129.574808][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.585304][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.595220][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.616715][ T8441] device veth1_macvtap entered promiscuous mode [ 129.653297][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.661327][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.672450][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.681642][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.688771][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.698739][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.707127][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.715468][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.723902][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.731684][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.741533][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.750626][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.757823][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.766982][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.776447][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.785509][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.794076][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.806883][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.830202][ T8443] device veth0_vlan entered promiscuous mode [ 129.838426][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.848458][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.857004][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.864972][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.874132][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.892182][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.903778][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.924921][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.940067][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.950672][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.957859][ T9738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.965818][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.974638][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.983454][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.991999][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.004927][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.039099][ T8443] device veth1_vlan entered promiscuous mode [ 130.048829][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.061910][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.071222][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.079230][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.088509][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.097983][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.105143][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.112826][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.121908][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.130734][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.139830][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.149188][ T9719] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.156351][ T9719] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.181217][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.194538][ T8441] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.212516][ T8441] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.222199][ T8441] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.240461][ T8441] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.261798][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 130.277879][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.295028][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.313404][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.321885][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.331285][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.340828][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.347973][ T9738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.356084][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.365198][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.375366][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.411298][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.424201][ T19] Bluetooth: hci1: command 0x040f tx timeout [ 130.437961][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.450220][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.461414][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.470505][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.479879][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.489244][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.498991][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.508257][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.516853][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.525477][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.534737][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.548785][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.562466][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.594727][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.602909][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.614671][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.622908][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.633365][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.641773][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.650383][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.659850][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.668835][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.675977][ T9738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.693734][ T9719] Bluetooth: hci2: command 0x040f tx timeout [ 130.706942][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.746862][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.760360][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.771299][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.780729][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.790306][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.799126][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.806285][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.815916][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.825002][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.834995][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.855049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.862521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.893702][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 130.900049][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.970021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.984958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.001553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.010747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.020344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.030492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.045870][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.059841][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.085822][ T8443] device veth0_macvtap entered promiscuous mode [ 131.118467][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.128072][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.143338][ T9738] Bluetooth: hci4: command 0x040f tx timeout [ 131.169353][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.188174][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.202031][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.251279][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.281853][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.292029][ T8443] device veth1_macvtap entered promiscuous mode [ 131.299460][ T9719] Bluetooth: hci5: command 0x040f tx timeout [ 131.320685][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.330021][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.340070][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.349569][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.358039][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.366101][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.375592][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.384934][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.393866][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.405645][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.434129][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.449536][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.461726][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.475134][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.485053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.492596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.502732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.511922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.522317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.531610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.556033][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.572727][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.598356][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.612737][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.626375][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.642540][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.681137][ T8451] device veth0_vlan entered promiscuous mode [ 131.688929][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.701903][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.711105][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.720170][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.729468][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.738491][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.755043][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.762816][ T8443] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.772474][ T8443] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.792301][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.802241][ T8443] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.811220][ T8443] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.831600][ T8451] device veth1_vlan entered promiscuous mode [ 131.844514][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.852503][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.869230][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.878853][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.899182][ T8445] device veth0_vlan entered promiscuous mode [ 131.913667][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.928382][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.937513][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.986455][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.021329][ C0] hrtimer: interrupt took 54747 ns [ 132.023933][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.042300][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.051252][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.098406][ T8445] device veth1_vlan entered promiscuous mode [ 132.138118][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.184522][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.192907][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.215806][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.231315][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.240315][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.257605][ T8451] device veth0_macvtap entered promiscuous mode [ 132.320248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.332306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.344360][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 132.351777][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.361818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.380436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.389058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.429833][ T104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.458741][ T104] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.474246][ T8445] device veth0_macvtap entered promiscuous mode [ 132.481768][ T8447] device veth0_vlan entered promiscuous mode [ 132.503256][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 132.512294][ T8451] device veth1_macvtap entered promiscuous mode [ 132.543630][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.556573][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.578328][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.588766][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.601630][ T8445] device veth1_macvtap entered promiscuous mode [ 132.657040][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.668722][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.692309][ T8447] device veth1_vlan entered promiscuous mode [ 132.730217][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.741839][ T34] Bluetooth: hci2: command 0x0419 tx timeout [ 132.760271][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.772891][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.792610][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.817347][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.860749][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.874173][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.882051][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.891474][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.902406][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.913294][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.922856][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.947218][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:04:06 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) setuid(0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) [ 132.963575][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.981947][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.983315][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 133.002174][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.029863][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.042007][ T8451] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.051424][ T8451] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.062281][ T8451] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.082770][ T8451] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.099156][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.115507][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.125550][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.138007][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.148615][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.159230][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.170728][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 133.184126][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.192676][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.202621][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.212360][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.223888][ T34] Bluetooth: hci4: command 0x0419 tx timeout [ 133.350628][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.371202][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.383934][ T9719] Bluetooth: hci5: command 0x0419 tx timeout [ 133.399748][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.419694][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.430277][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.441044][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:04:06 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 133.462229][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.473447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.482108][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.500047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.510970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.529186][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.558198][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.581659][ T8447] device veth0_macvtap entered promiscuous mode [ 133.599557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 10:04:06 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 133.609852][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.621536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.640221][ T8449] device veth0_vlan entered promiscuous mode [ 133.750690][ T8445] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.765515][ T8445] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.794471][ T8445] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.807367][ T8445] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.830973][ T8449] device veth1_vlan entered promiscuous mode 10:04:07 executing program 1: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) [ 133.856437][ T8447] device veth1_macvtap entered promiscuous mode [ 133.870343][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.948960][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:04:07 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) setuid(0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) [ 134.016811][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.032153][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.081873][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.102888][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.133203][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.149285][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.177085][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.212153][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.223629][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.234293][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.248907][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 10:04:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) [ 134.264278][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.282442][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.306401][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.334724][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.361525][ T8449] device veth0_macvtap entered promiscuous mode [ 134.422175][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.440288][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:04:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) [ 134.571553][ T9864] IPVS: ftp: loaded support on port[0] = 21 [ 134.629856][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.646562][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.657965][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:04:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) [ 134.679596][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.698715][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.718140][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.736170][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.748562][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.765443][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.874406][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.882665][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.896444][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.912017][ T8449] device veth1_macvtap entered promiscuous mode [ 135.109362][ T238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.129036][ T8447] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.149218][ T238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.149580][ T8447] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.180113][ T8447] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.192744][ T8447] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.323268][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.343527][ T9867] IPVS: ftp: loaded support on port[0] = 21 [ 135.357341][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.367823][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.379042][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.390426][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.400917][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.411118][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.421607][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.431525][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.442016][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.453877][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.461251][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.472063][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.481320][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.620036][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.646801][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.667128][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.683290][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.694174][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.705446][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.718153][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.729359][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.740041][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.751361][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.769596][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.798043][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.812036][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.832100][ T8449] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.840982][ T8449] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.858431][ T8449] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.867424][ T8449] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.889998][ T238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.917056][ T238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.996976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.076534][ T198] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.121719][ T198] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.166702][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.177095][ T238] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.189512][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.207950][ T238] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.215392][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.241504][ T2990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.288685][ T238] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.345539][ T238] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.368239][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 136.415024][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:04:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 137.453033][ C0] sched: RT throttling activated 10:04:11 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io'}, 0x8) close(r0) 10:04:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) 10:04:11 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000600)) setuid(0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 10:04:11 executing program 5: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @netrom}, [@null, @default, @bcast, @netrom, @remote, @default, @null]}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000000)) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0x9, 0x628) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0xb, 0x103, 0x0, {0x7, 0x0, 0xfd, 0x3}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') prctl$PR_GET_SECUREBITS(0x1b) 10:04:11 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0xfffffffe, 0x80002}, 0x8) close(r0) 10:04:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 138.825176][T10007] IPVS: ftp: loaded support on port[0] = 21 10:04:12 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io'}, 0x8) close(r0) 10:04:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) 10:04:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 10:04:12 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0xfffffffe, 0x80002}, 0x8) close(r0) 10:04:12 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@other={'lock', ' ', 'io'}, 0x8) close(r0) 10:04:12 executing program 5: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @netrom}, [@null, @default, @bcast, @netrom, @remote, @default, @null]}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000000)) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0x9, 0x628) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0xb, 0x103, 0x0, {0x7, 0x0, 0xfd, 0x3}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') prctl$PR_GET_SECUREBITS(0x1b) 10:04:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) 10:04:12 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0xfffffffe, 0x80002}, 0x8) close(r0) 10:04:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x101}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x328a, 0x4000002, 0x0, 0x2ff) 10:04:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000080)=""/187, 0xf4}], 0x1}, 0x0) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0x0) [ 139.843387][T10055] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:13 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=""/110, 0x6e}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x188, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)='w', 0xffffffc7}], 0x1, 0x0) [ 139.891328][T10050] IPVS: ftp: loaded support on port[0] = 21 10:04:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) [ 140.010380][T10055] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000080)=""/187, 0xf4}], 0x1}, 0x0) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0x0) 10:04:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @dev={[], 0x30}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="8b1ab163f805", @initdev={0xac, 0x1e, 0x0, 0x0}, @link_local, @rand_addr=0x64010102}}}}, &(0x7f0000000280)={0x1, 0x3, [0xc0d, 0x9f2, 0x62d, 0x72d]}) 10:04:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) 10:04:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x101}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x328a, 0x4000002, 0x0, 0x2ff) 10:04:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 140.592455][T10095] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:13 executing program 5: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @netrom}, [@null, @default, @bcast, @netrom, @remote, @default, @null]}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000000)) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0x9, 0x628) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0xb, 0x103, 0x0, {0x7, 0x0, 0xfd, 0x3}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') prctl$PR_GET_SECUREBITS(0x1b) 10:04:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x1, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 10:04:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000080)=""/187, 0xf4}], 0x1}, 0x0) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0x0) 10:04:13 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @dev={[], 0x30}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="8b1ab163f805", @initdev={0xac, 0x1e, 0x0, 0x0}, @link_local, @rand_addr=0x64010102}}}}, &(0x7f0000000280)={0x1, 0x3, [0xc0d, 0x9f2, 0x62d, 0x72d]}) 10:04:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x101}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x328a, 0x4000002, 0x0, 0x2ff) [ 140.787447][T10109] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:04:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000080)=""/187, 0xf4}], 0x1}, 0x0) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x500, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0x0) [ 140.939699][T10113] IPVS: ftp: loaded support on port[0] = 21 10:04:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @dev={[], 0x30}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="8b1ab163f805", @initdev={0xac, 0x1e, 0x0, 0x0}, @link_local, @rand_addr=0x64010102}}}}, &(0x7f0000000280)={0x1, 0x3, [0xc0d, 0x9f2, 0x62d, 0x72d]}) [ 141.107304][ T35] audit: type=1800 audit(1612692254.309:2): pid=10114 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=14217 res=0 errno=0 10:04:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 10:04:14 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af302000400000000000000ff0000000200000010000000020000000100000013", 0x49, 0x11180}], 0x0, &(0x7f0000013c00)) [ 141.269829][T10126] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000100)) [ 141.477885][T10145] loop4: detected capacity change from 512 to 0 10:04:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x0, 0x101}, [@TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x8}}]}}}]}, 0x78}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x328a, 0x4000002, 0x0, 0x2ff) 10:04:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000240)={@local, @dev={[], 0x30}, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="8b1ab163f805", @initdev={0xac, 0x1e, 0x0, 0x0}, @link_local, @rand_addr=0x64010102}}}}, &(0x7f0000000280)={0x1, 0x3, [0xc0d, 0x9f2, 0x62d, 0x72d]}) [ 141.711075][T10145] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #4: comm syz-executor.4: pblk 19 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 141.828398][T10145] EXT4-fs error (device loop4): ext4_quota_enable:6393: comm syz-executor.4: Bad quota inode # 4 [ 141.831326][T10167] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 10:04:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "f7de41aae91ec981b7b3bf9e8d"}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_IDX={0x4}]}, @NL80211_ATTR_MAC={0xa}]}, 0x50}}, 0x0) [ 141.882767][T10145] EXT4-fs warning (device loop4): ext4_enable_quotas:6433: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. 10:04:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 141.982067][T10172] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 10:04:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x11f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 10:04:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000003c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY={0x20, 0x50, 0x0, 0x1, [@NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x3c}}, 0x0) [ 142.070187][T10145] EXT4-fs (loop4): mount failed 10:04:15 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) 10:04:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:04:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg(r0, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)='r(', 0x2}], 0x1}}], 0x1, 0x20028880) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c02270304000e0580a7b6072e63e286a5cefe24876ece", 0x5ac) [ 142.232084][T10145] loop4: detected capacity change from 512 to 0 10:04:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f00000000c0)) [ 142.322831][T10145] EXT4-fs: failed to create workqueue [ 142.378848][T10145] EXT4-fs (loop4): mount failed 10:04:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af302000400000000000000ff0000000200000010000000020000000100000013", 0x49, 0x11180}], 0x0, &(0x7f0000013c00)) 10:04:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 10:04:15 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f00000000c0)) 10:04:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[], 0x64}}, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:04:16 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) [ 142.772156][T10208] loop4: detected capacity change from 512 to 0 [ 142.905434][T10208] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #4: comm syz-executor.4: pblk 19 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 142.947062][T10208] EXT4-fs error (device loop4): ext4_quota_enable:6393: comm syz-executor.4: Bad quota inode # 4 [ 142.970164][T10221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:16 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f00000000c0)) [ 143.082344][T10208] EXT4-fs warning (device loop4): ext4_enable_quotas:6433: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 143.121524][T10223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:16 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) [ 143.186048][T10208] EXT4-fs (loop4): mount failed 10:04:16 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) 10:04:16 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af302000400000000000000ff0000000200000010000000020000000100000013", 0x49, 0x11180}], 0x0, &(0x7f0000013c00)) 10:04:16 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 10:04:16 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x800) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e000f00000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 10:04:16 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f00000000c0)) [ 143.590523][T10241] loop4: detected capacity change from 512 to 0 [ 143.808490][T10241] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #4: comm syz-executor.4: pblk 19 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) 10:04:17 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x3}}, 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x770000, 0x28) [ 143.924600][T10241] EXT4-fs error (device loop4): ext4_quota_enable:6393: comm syz-executor.4: Bad quota inode # 4 [ 143.945935][T10246] device bond0 entered promiscuous mode [ 144.009229][T10241] EXT4-fs warning (device loop4): ext4_enable_quotas:6433: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 144.034635][T10246] device bond_slave_0 entered promiscuous mode [ 144.090664][T10246] device bond_slave_1 entered promiscuous mode [ 144.255577][T10241] EXT4-fs (loop4): mount failed 10:04:17 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x800) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e000f00000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) [ 144.514641][T10246] syz-executor.5 (10246) used greatest stack depth: 23912 bytes left 10:04:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af302000400000000000000ff0000000200000010000000020000000100000013", 0x49, 0x11180}], 0x0, &(0x7f0000013c00)) 10:04:17 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x3}}, 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x770000, 0x28) 10:04:17 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 144.812229][T10268] loop4: detected capacity change from 512 to 0 [ 144.959831][T10268] EXT4-fs error (device loop4): ext4_ext_check_inode:459: inode #4: comm syz-executor.4: pblk 19 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 144.995395][T10268] EXT4-fs error (device loop4): ext4_quota_enable:6393: comm syz-executor.4: Bad quota inode # 4 10:04:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x3}}, 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x770000, 0x28) [ 145.008657][T10268] EXT4-fs warning (device loop4): ext4_enable_quotas:6433: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 145.188269][T10268] EXT4-fs (loop4): mount failed 10:04:19 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) 10:04:19 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x800) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e000f00000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 10:04:19 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}, 0x2, 0x3}}, 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x770000, 0x28) 10:04:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="8199ee7e00ff010000008107008d03000000000000000062ab460000000000001800000104f76200000020127d3700ffffffeecce8cd082219dd625f000055aa", 0x40, 0x1c0}]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000380)=0x80, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x4, 0xf8, 0x1, 0x0, 0x6, 0x20, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x800, 0x8000, 0x2, 0x3, 0x0, 0x8, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8000000000000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140), 0x6) close(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000200)}, 0x40000) 10:04:19 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) 10:04:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 146.026686][T10291] loop4: detected capacity change from 1 to 0 10:04:19 executing program 3: ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) syz_emit_ethernet(0x116, &(0x7f00000005c0)={@random="ef434e5c5532", @dev, @val={@void, {0x8100, 0x6, 0x0, 0x4}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0xdc, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0xc, 0x6, 0x4, 0x3, 0x7, 0x20, 0x7, [@private1, @loopback, @mcast1]}, @routing={0x2b, 0xa, 0x0, 0x0, 0x0, [@loopback, @mcast1, @local, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @remote}]}], {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x1, {0xfffffffd}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) syz_emit_ethernet(0x9f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000002ac0)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x1140, 0x0, 0x148, 0x1140, 0x0, 0x1218, 0x2a8, 0x2a8, 0x1218, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x28}}, 0x8000) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 10:04:19 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x800) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e000f00000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) 10:04:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00'}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0xfd) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/217, 0xd9}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:04:19 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36488, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x277b, 0x0, 0xfffffffffffffe98) [ 146.440141][T10291] Dev loop4: unable to read RDB block 1 [ 146.504563][T10291] loop4: unable to read partition table [ 146.511803][T10291] loop4: partition table beyond EOD, truncated [ 146.550279][T10311] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 146.584297][T10291] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 10:04:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="8199ee7e00ff010000008107008d03000000000000000062ab460000000000001800000104f76200000020127d3700ffffffeecce8cd082219dd625f000055aa", 0x40, 0x1c0}]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000380)=0x80, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x4, 0xf8, 0x1, 0x0, 0x6, 0x20, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x800, 0x8000, 0x2, 0x3, 0x0, 0x8, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8000000000000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140), 0x6) close(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000200)}, 0x40000) 10:04:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x50}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r1}, 0x10) 10:04:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4a, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 10:04:20 executing program 2: syz_emit_ethernet(0xaf, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x79, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x1, 0x1, "fe906d26efe393"}]}}}}}}, 0x0) 10:04:20 executing program 2: syz_emit_ethernet(0xaf, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x79, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x1, 0x1, "fe906d26efe393"}]}}}}}}, 0x0) 10:04:20 executing program 3: ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) syz_emit_ethernet(0x116, &(0x7f00000005c0)={@random="ef434e5c5532", @dev, @val={@void, {0x8100, 0x6, 0x0, 0x4}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0xdc, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0xc, 0x6, 0x4, 0x3, 0x7, 0x20, 0x7, [@private1, @loopback, @mcast1]}, @routing={0x2b, 0xa, 0x0, 0x0, 0x0, [@loopback, @mcast1, @local, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @remote}]}], {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x1, {0xfffffffd}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) syz_emit_ethernet(0x9f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000002ac0)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x1140, 0x0, 0x148, 0x1140, 0x0, 0x1218, 0x2a8, 0x2a8, 0x1218, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x28}}, 0x8000) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 147.310854][T10332] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 147.334568][T10330] loop4: detected capacity change from 1 to 0 [ 147.396410][T10332] team0: Port device macvlan2 added 10:04:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000d80)=@abs={0x1, 0x0, 0xffffffff}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000d80)=@abs={0x1}, 0x6e) [ 147.451419][T10332] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 147.531693][T10330] Dev loop4: unable to read RDB block 1 [ 147.535881][T10332] team0: Port device macvlan3 added [ 147.538967][T10330] loop4: unable to read partition table [ 147.565842][T10330] loop4: partition table beyond EOD, truncated [ 147.579330][T10330] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 10:04:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0x200, 0xc0001) ioctl$USBDEVFS_DISCARDURB(r0, 0x80085504, 0x0) 10:04:20 executing program 2: syz_emit_ethernet(0xaf, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x79, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x1, 0x1, "fe906d26efe393"}]}}}}}}, 0x0) 10:04:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0xa, "075bbfb64054e076"}, @mptcp=@synack={0x1e, 0x10}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x3, 'L'}]}}}}}}}}, 0x0) 10:04:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f6) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 10:04:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="8199ee7e00ff010000008107008d03000000000000000062ab460000000000001800000104f76200000020127d3700ffffffeecce8cd082219dd625f000055aa", 0x40, 0x1c0}]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000380)=0x80, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x4, 0xf8, 0x1, 0x0, 0x6, 0x20, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x800, 0x8000, 0x2, 0x3, 0x0, 0x8, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8000000000000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140), 0x6) close(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000200)}, 0x40000) 10:04:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="520000001e005f0214fffffffff8077a0700000000000000000008000800090000b70000", 0x52) 10:04:21 executing program 2: syz_emit_ethernet(0xaf, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x79, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0402"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x1, 0x1, "fe906d26efe393"}]}}}}}}, 0x0) [ 147.951684][T10365] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 148.020656][T10366] input: syz0 as /devices/virtual/input/input5 [ 148.058445][T10367] loop4: detected capacity change from 1 to 0 [ 148.061691][T10375] netlink: 50 bytes leftover after parsing attributes in process `syz-executor.5'. 10:04:21 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 148.122245][T10376] netlink: 50 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.138244][T10369] input: syz0 as /devices/virtual/input/input6 10:04:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="520000001e005f0214fffffffff8077a0700000000000000000008000800090000b70000", 0x52) [ 148.162528][T10367] Dev loop4: unable to read RDB block 1 [ 148.186943][T10367] loop4: unable to read partition table [ 148.197393][T10367] loop4: partition table beyond EOD, truncated 10:04:21 executing program 2: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 148.295359][T10367] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 148.484228][T10396] netlink: 50 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.500383][T10391] input: syz0 as /devices/virtual/input/input7 10:04:21 executing program 3: ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) syz_emit_ethernet(0x116, &(0x7f00000005c0)={@random="ef434e5c5532", @dev, @val={@void, {0x8100, 0x6, 0x0, 0x4}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0xdc, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0xc, 0x6, 0x4, 0x3, 0x7, 0x20, 0x7, [@private1, @loopback, @mcast1]}, @routing={0x2b, 0xa, 0x0, 0x0, 0x0, [@loopback, @mcast1, @local, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @remote}]}], {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x1, {0xfffffffd}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) syz_emit_ethernet(0x9f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000002ac0)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x1140, 0x0, 0x148, 0x1140, 0x0, 0x1218, 0x2a8, 0x2a8, 0x1218, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x28}}, 0x8000) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 10:04:21 executing program 1: unshare(0x400) r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x0) 10:04:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) syz_read_part_table(0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="8199ee7e00ff010000008107008d03000000000000000062ab460000000000001800000104f76200000020127d3700ffffffeecce8cd082219dd625f000055aa", 0x40, 0x1c0}]) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) close(0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000380)=0x80, 0x800) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x4, 0xf8, 0x1, 0x0, 0x6, 0x20, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000200), 0x8}, 0x800, 0x8000, 0x2, 0x3, 0x0, 0x8, 0x5}, 0x0, 0xc, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x8000000000000000) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000140), 0x6) close(0xffffffffffffffff) sendmsg$inet(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000200)}, 0x40000) 10:04:21 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="520000001e005f0214fffffffff8077a0700000000000000000008000800090000b70000", 0x52) 10:04:21 executing program 2: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 148.611457][T10409] input: syz0 as /devices/virtual/input/input8 10:04:21 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000180)=""/29, 0x1d}], 0x5, 0x0, 0x61f) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:04:22 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0001018dbb78f2a122e909437b44b7c4ca97c6c302eceb5fdc7089c21e6416c46817f63a2053a25275b2cc3bf90c7d916f532f601102b27f2b2fcc7cc84db7ea93cf27e5d5165de90565f155bcb6fd02f358df6f409492312b573ff6d4002aa3657b8c086fd1b7244cae0909c0d5eb74c8e213c3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c94986d885590dd3489144f061264c0684b6a"], 0xbf) unshare(0x60000000) [ 148.757705][T10422] netlink: 50 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.832305][T10421] loop4: detected capacity change from 1 to 0 10:04:22 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000040)="520000001e005f0214fffffffff8077a0700000000000000000008000800090000b70000", 0x52) 10:04:22 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000180)=""/29, 0x1d}], 0x5, 0x0, 0x61f) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:04:22 executing program 2: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 149.019765][T10421] Dev loop4: unable to read RDB block 1 [ 149.064989][T10421] loop4: unable to read partition table [ 149.110774][T10421] loop4: partition table beyond EOD, truncated [ 149.146099][T10447] netlink: 50 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.162309][T10421] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 10:04:22 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000180)=""/29, 0x1d}], 0x5, 0x0, 0x61f) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:04:22 executing program 2: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) r3 = openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r3, 0x0}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) [ 149.339605][T10443] IPVS: ftp: loaded support on port[0] = 21 10:04:23 executing program 3: ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) syz_emit_ethernet(0x116, &(0x7f00000005c0)={@random="ef434e5c5532", @dev, @val={@void, {0x8100, 0x6, 0x0, 0x4}}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '\x00', 0xdc, 0x2c, 0x0, @private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x6]}, {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}, @srh={0xc, 0x6, 0x4, 0x3, 0x7, 0x20, 0x7, [@private1, @loopback, @mcast1]}, @routing={0x2b, 0xa, 0x0, 0x0, 0x0, [@loopback, @mcast1, @local, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @remote}]}], {{}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x1, {0xfffffffd}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}}}}}}}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) syz_emit_ethernet(0x9f, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8001000000000000, 0x40, &(0x7f0000002ac0)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x1140, 0x0, 0x148, 0x1140, 0x0, 0x1218, 0x2a8, 0x2a8, 0x1218, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @remote, 0x0, 0x0, 'veth0_to_bridge\x00', 'hsr0\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x28}}, 0x8000) dup(0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 10:04:23 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/41, 0x29}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/75, 0x4b}, {&(0x7f0000000080)=""/48, 0x30}, {&(0x7f0000000100)=""/98, 0x62}, {&(0x7f0000000200)=""/177, 0xb1}, {&(0x7f0000000180)=""/29, 0x1d}], 0x5, 0x0, 0x61f) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binderN(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x802) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:04:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) socket$kcm(0x29, 0x2, 0x0) 10:04:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b30, 0x0) [ 149.874650][T10479] IPVS: ftp: loaded support on port[0] = 21 10:04:23 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x5}, 0x10, 0x9, 0x5cfe, 0x8, 0x0, 0x1, 0x261}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setrlimit(0x8, &(0x7f0000000040)={0x20, 0x7}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 10:04:23 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.selinux\x00', 0x0, 0x0, 0x0) [ 150.044175][T10521] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 10:04:23 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0001018dbb78f2a122e909437b44b7c4ca97c6c302eceb5fdc7089c21e6416c46817f63a2053a25275b2cc3bf90c7d916f532f601102b27f2b2fcc7cc84db7ea93cf27e5d5165de90565f155bcb6fd02f358df6f409492312b573ff6d4002aa3657b8c086fd1b7244cae0909c0d5eb74c8e213c3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c94986d885590dd3489144f061264c0684b6a"], 0xbf) unshare(0x60000000) 10:04:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b30, 0x0) 10:04:23 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) socket$kcm(0x29, 0x2, 0x0) 10:04:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) socket$kcm(0x29, 0x2, 0x0) 10:04:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b30, 0x0) 10:04:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x4b30, 0x0) [ 150.644176][T10535] IPVS: ftp: loaded support on port[0] = 21 10:04:24 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0001018dbb78f2a122e909437b44b7c4ca97c6c302eceb5fdc7089c21e6416c46817f63a2053a25275b2cc3bf90c7d916f532f601102b27f2b2fcc7cc84db7ea93cf27e5d5165de90565f155bcb6fd02f358df6f409492312b573ff6d4002aa3657b8c086fd1b7244cae0909c0d5eb74c8e213c3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c94986d885590dd3489144f061264c0684b6a"], 0xbf) unshare(0x60000000) 10:04:24 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBENT(r2, 0x4b47, 0x0) tkill(r1, 0x7) [ 151.210815][T10569] IPVS: ftp: loaded support on port[0] = 21 10:04:24 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x5}, 0x10, 0x9, 0x5cfe, 0x8, 0x0, 0x1, 0x261}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setrlimit(0x8, &(0x7f0000000040)={0x20, 0x7}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 10:04:26 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x5}, 0x10, 0x9, 0x5cfe, 0x8, 0x0, 0x1, 0x261}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setrlimit(0x8, &(0x7f0000000040)={0x20, 0x7}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 10:04:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBENT(r2, 0x4b47, 0x0) tkill(r1, 0x7) 10:04:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) socket$kcm(0x29, 0x2, 0x0) 10:04:30 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0001018dbb78f2a122e909437b44b7c4ca97c6c302eceb5fdc7089c21e6416c46817f63a2053a25275b2cc3bf90c7d916f532f601102b27f2b2fcc7cc84db7ea93cf27e5d5165de90565f155bcb6fd02f358df6f409492312b573ff6d4002aa3657b8c086fd1b7244cae0909c0d5eb74c8e213c3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c94986d885590dd3489144f061264c0684b6a"], 0xbf) unshare(0x60000000) 10:04:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) socket$kcm(0x29, 0x2, 0x0) [ 157.917891][T10658] IPVS: ftp: loaded support on port[0] = 21 10:04:31 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x5}, 0x10, 0x9, 0x5cfe, 0x8, 0x0, 0x1, 0x261}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) setrlimit(0x8, &(0x7f0000000040)={0x20, 0x7}) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x8000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 10:04:34 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x24f61202, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0xe0) 10:04:35 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x24f61202, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0xe0) 10:04:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBENT(r2, 0x4b47, 0x0) tkill(r1, 0x7) 10:04:39 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0001018dbb78f2a122e909437b44b7c4ca97c6c302eceb5fdc7089c21e6416c46817f63a2053a25275b2cc3bf90c7d916f532f601102b27f2b2fcc7cc84db7ea93cf27e5d5165de90565f155bcb6fd02f358df6f409492312b573ff6d4002aa3657b8c086fd1b7244cae0909c0d5eb74c8e213c3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c94986d885590dd3489144f061264c0684b6a"], 0xbf) unshare(0x60000000) 10:04:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) socket$kcm(0x29, 0x2, 0x0) 10:04:39 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x24f61202, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0xe0) 10:04:39 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0001018dbb78f2a122e909437b44b7c4ca97c6c302eceb5fdc7089c21e6416c46817f63a2053a25275b2cc3bf90c7d916f532f601102b27f2b2fcc7cc84db7ea93cf27e5d5165de90565f155bcb6fd02f358df6f409492312b573ff6d4002aa3657b8c086fd1b7244cae0909c0d5eb74c8e213c3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c94986d885590dd3489144f061264c0684b6a"], 0xbf) unshare(0x60000000) 10:04:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) socket$kcm(0x29, 0x2, 0x0) 10:04:40 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23}}, 0x24) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x24f61202, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18}, 0x5}], 0x1, 0xe0) [ 166.897472][T10736] IPVS: ftp: loaded support on port[0] = 21 [ 167.073993][T10745] IPVS: ftp: loaded support on port[0] = 21 10:04:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000003b40)=[@ip_retopts={{0x28, 0x0, 0x7, {[@cipso={0x86, 0x16, 0x3, [{0x1, 0x10, "98c383ac9c7eaac37500ceec05bb"}]}, @noop]}}}], 0x28}}], 0x1, 0x0) 10:04:40 executing program 4: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 10:04:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16b6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setuid(0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0}], 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'\x00', @dev}) fcntl$getflags(r1, 0x9) 10:04:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSKBENT(r2, 0x4b47, 0x0) tkill(r1, 0x7) 10:04:46 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0221a5ffffff0a000000ff45ac0000ffffff1c4f0800000900000000024000ffffffa6000000e1000000887700720030f7ffffffffffffff0000008000da55aa", 0x40, 0x1c0}]) 10:04:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) [ 173.497441][T10839] loop4: detected capacity change from 1 to 0 [ 173.547259][T10839] loop4: p1 p2 p3 p4 [ 173.551372][T10839] loop4: partition table partially beyond EOD, truncated [ 173.578510][T10839] loop4: p1 start 10 is beyond EOD, truncated [ 173.594764][T10839] loop4: p2 start 2304 is beyond EOD, truncated [ 173.601052][T10839] loop4: p3 start 225 is beyond EOD, truncated [ 173.619486][T10839] loop4: p4 start 65535 is beyond EOD, truncated 10:04:50 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x349841, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) getsockopt$inet_int(r0, 0x0, 0xb, 0x0, &(0x7f0000000000)) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xb) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x4e22, @empty}, 0x108, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x0, 0x3f}) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="4d28a31bd9eed88b003ffdc5345f563eb0036f40a4df9965686c1f0001018dbb78f2a122e909437b44b7c4ca97c6c302eceb5fdc7089c21e6416c46817f63a2053a25275b2cc3bf90c7d916f532f601102b27f2b2fcc7cc84db7ea93cf27e5d5165de90565f155bcb6fd02f358df6f409492312b573ff6d4002aa3657b8c086fd1b7244cae0909c0d5eb74c8e213c3d601430c2af6b64f6e06c82960ebd6ad1e2732cba649e1852e755a290600f7069988cf40ac685f70bca11889ad39c7d5c5beb9227dbf8c94986d885590dd3489144f061264c0684b6a"], 0xbf) unshare(0x60000000) 10:04:50 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 10:04:50 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0221a5ffffff0a000000ff45ac0000ffffff1c4f0800000900000000024000ffffffa6000000e1000000887700720030f7ffffffffffffff0000008000da55aa", 0x40, 0x1c0}]) 10:04:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 10:04:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000440)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xa6-\xb0\xd3\x80\xbe\xcf\x93+\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000200)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\xbc\"\xc4\x04h\xe242\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x90\r\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9\x05\x00\x00\x00\x00\x00\x00\x00}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8e\"\x85\xc9x\xef\x81E.r\x89\xe5\x00\x9e\x97\x96\xb8j\x01\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xa6\t\x00\xd3\x80\xbe\xcf\x93+\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~Ul14\x0f\xd74\x95\x8a\xe6\xba\xb4\xbbh\xb3Wt\xdc;C\x00\x00\xb2\x84s\xcb\xb2\xac\xbe\x92\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x915\xf3g\xaf\xbb\xd6e%\xf0\xf0\xedv\xda:\x97l\x8bcK\xcaNL\xd3e\xee\xbbs\x1a\b#\xe4\xd0\x00\xb6H\x8d\xbf B;\x1c\"\x12N{\xfb\xfd\xde\x9a\xd8q\x00\xf7\xa7\xf7\xe6\xd0\xad\x8b\x1e\xfd\bH\a\x87\xc2\xd1\xcf_\xc8\r\xd9O\xc1\b\xda\xcd\xce*\xbbT+\x9dt\xa4g\x8ffDum>;\xbcqVc\x8c\xd9_p\x02\xf9\xd2\xcf\xdd\xf8t\xf2\xd5V\x03\xc9\xf8gf\xd8\x93\xd9\xda\x83\xe9\f\xfb\x19 \xd6\xb2V\xd5\x13y\xbe') 10:04:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x4b30, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, "fbf8efb645c8252f4d4adf1cf552f0fc1224c6"}) [ 176.905868][T10870] loop4: detected capacity change from 1 to 0 10:04:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000480)=0x7) [ 176.954027][T10870] loop4: p1 p2 p3 p4 [ 176.958183][T10870] loop4: partition table partially beyond EOD, truncated [ 176.982591][T10870] loop4: p1 start 10 is beyond EOD, truncated [ 176.998246][T10870] loop4: p2 start 2304 is beyond EOD, truncated [ 177.011168][T10870] loop4: p3 start 225 is beyond EOD, truncated [ 177.021791][T10870] loop4: p4 start 65535 is beyond EOD, truncated 10:04:50 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0221a5ffffff0a000000ff45ac0000ffffff1c4f0800000900000000024000ffffffa6000000e1000000887700720030f7ffffffffffffff0000008000da55aa", 0x40, 0x1c0}]) 10:04:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [{0x4000009e}, {}]}) 10:04:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000480)=0x7) 10:04:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) [ 177.247065][T10879] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 177.286840][T10894] loop4: detected capacity change from 1 to 0 [ 177.343716][T10894] loop4: p1 p2 p3 p4 [ 177.347748][T10894] loop4: partition table partially beyond EOD, truncated [ 177.361046][T10885] IPVS: ftp: loaded support on port[0] = 21 [ 177.367724][T10894] loop4: p1 start 10 is beyond EOD, truncated [ 177.374809][T10898] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 177.383101][T10894] loop4: p2 start 2304 is beyond EOD, truncated [ 177.413195][T10894] loop4: p3 start 225 is beyond EOD, truncated [ 177.419399][T10894] loop4: p4 start 65535 is beyond EOD, truncated 10:04:50 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 10:04:51 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 10:04:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x1ec) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) open$dir(0x0, 0x4081, 0x71) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r0, 0x0, 0x44, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x3f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000400)=ANY=[], 0x8) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000100)=0x2, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147842, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:04:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000480)=0x7) 10:04:51 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0221a5ffffff0a000000ff45ac0000ffffff1c4f0800000900000000024000ffffffa6000000e1000000887700720030f7ffffffffffffff0000008000da55aa", 0x40, 0x1c0}]) 10:04:51 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 10:04:51 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) move_pages(0x0, 0x3, &(0x7f0000000000)=[&(0x7f0000f8c000/0x1000)=nil, &(0x7f0000f68000/0x2000)=nil, &(0x7f0000ef3000/0x4000)=nil], &(0x7f0000000040)=[0x1], &(0x7f00000000c0), 0x0) [ 178.120391][T10943] loop4: detected capacity change from 1 to 0 [ 178.219976][ T35] audit: type=1800 audit(1612692291.419:3): pid=10951 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14204 res=0 errno=0 [ 178.254998][T10943] loop4: p1 p2 p3 p4 [ 178.267520][T10943] loop4: partition table partially beyond EOD, truncated 10:04:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000480)=0x7) 10:04:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}]}]}, 0x28}}, 0x0) [ 178.338593][T10943] loop4: p1 start 10 is beyond EOD, truncated [ 178.347674][T10943] loop4: p2 start 2304 is beyond EOD, truncated [ 178.355377][T10943] loop4: p3 start 225 is beyond EOD, truncated [ 178.368605][T10943] loop4: p4 start 65535 is beyond EOD, truncated 10:04:51 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00071ed500000000ca000007008000", @ANYRES32=r5, @ANYBLOB="701b6e000a000200aa"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 178.416085][ T35] audit: type=1800 audit(1612692291.619:4): pid=10957 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14204 res=0 errno=0 10:04:51 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@local, @in6=@private0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000000000007000000000000000000000000000000000000005d7148120000ec1d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:04:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYRESDEC], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000000}, 0x10}, 0x78) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x48, 0x28, 0x417, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=@raw=[@func, @ldst={0x0, 0x2, 0x3, 0xb, 0x0, 0x0, 0xfffffffffffffffc}, @ldst={0x0, 0x0, 0x2, 0x0, 0x0, 0x10, 0x1}], &(0x7f0000000140)='GPL\x00', 0x80000000, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0x0, 0x81, 0x3}, 0x10}, 0x78) 10:04:51 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000140)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) rmdir(&(0x7f0000000080)='./bus/file0\x00') 10:04:51 executing program 0: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@quiet='quiet'}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@umask={'umask'}}, {@uid={'uid', 0x3d, 0xee00}}, {@umask={'umask'}}, {@session={'session'}}, {@session={'session'}}, {@dir_umask={'dir_umask'}}, {@quiet='quiet'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) [ 178.582119][T10967] bridge_slave_0: FDB only supports static addresses 10:04:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x1ec) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) open$dir(0x0, 0x4081, 0x71) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r0, 0x0, 0x44, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x3f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000400)=ANY=[], 0x8) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000100)=0x2, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147842, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 178.762914][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbc [ 178.779615][T10980] hfs: uid requires an argument [ 178.785032][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbd [ 178.785351][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbc [ 178.785420][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbd [ 178.785484][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbc [ 178.785548][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbd [ 178.785611][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbc [ 178.840477][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbd [ 178.851006][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbc 10:04:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "a4"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 178.860111][T10973] kvm [10969]: vcpu0, guest rIP: 0x14c disabled perfctr wrmsr: 0xc2 data 0xbd [ 178.933184][T10980] hfs: unable to parse mount options [ 179.054573][T10980] hfs: uid requires an argument [ 179.059459][T10980] hfs: unable to parse mount options [ 179.067721][ T35] audit: type=1800 audit(1612692292.259:5): pid=10982 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14223 res=0 errno=0 10:04:52 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) io_setup(0xb6, &(0x7f0000000040)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x6b00, 0xf5d6f000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:04:52 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@local, @in6=@private0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000000000007000000000000000000000000000000000000005d7148120000ec1d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:04:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x1ec) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) open$dir(0x0, 0x4081, 0x71) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r0, 0x0, 0x44, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x3f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000400)=ANY=[], 0x8) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000100)=0x2, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147842, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 10:04:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/33, 0x21}, {&(0x7f0000000080)=""/17, 0x11}], 0x2}}], 0x2, 0x0, 0x0) 10:04:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4$unix(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002640)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000080)="9816345c26be1aabe6842283490aa8a3c23f71ed542839014eafd7e7c7ae8229959520785273e721611daff86198d9723af7c9b420b2cdb58d2877c2b866c4929f1e54027f73dad91982e8164abba8a16823115689fde12ef8675885a6024f3431a97839a9de56fb49ad5704274313274653", 0x72}, {&(0x7f0000000180)="93e3c3cf65d3", 0x6}], 0x2}], 0x1, 0x0) [ 179.413169][ T9987] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 179.535062][ T35] audit: type=1800 audit(1612692292.739:6): pid=11008 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14216 res=0 errno=0 10:04:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000001380)=""/4079, &(0x7f0000001140)=0xfef) 10:04:52 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@local, @in6=@private0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000000000007000000000000000000000000000000000000005d7148120000ec1d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:04:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x6, @local}, 0x22, {0x2, 0x4e23, @remote}, 'rose0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000005a40)={@loopback, 0x79}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000004c0)="e1562dd5208dd753ec2740e61ea30b3c6a0d005b36ed93664bfdabca20911191fb60f9de2c56c8bf29e7277d662bb261634ca80325366548a3a76bedfbc47745e09077fb47547cb0fc3b3ea37d01e8ab10cae70a62e8a05d9794f07a229b1e92bcf4244f3804e3998c96cd376d670302795573fc7aeaea96a27cb863307c820b5523ffabaa2184ee28d476586cd71dfca358625301e2c7ed6b6c9b7ae2cea8c2b004195392c7b21df259565f86631dbaa8672f7f57d9f89ce4d9d1e7c7568df9841bdbf2a724fbddff4b6a192e", 0xcd, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:04:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x20458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0xfffffffffffffe3b) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x1ec) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x400) open$dir(0x0, 0x4081, 0x71) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r0, 0x0, 0x44, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x3f) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000400)=ANY=[], 0x8) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000100)=0x2, 0x4) mmap(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x147842, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r2, 0x7fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 179.786863][ T9987] usb 3-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 10:04:53 executing program 0: unshare(0x4000400) r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x7) [ 179.821757][ T9987] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 179.941164][ T9987] usb 3-1: config 0 descriptor?? [ 179.969529][ T35] audit: type=1800 audit(1612692293.169:7): pid=11036 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14196 res=0 errno=0 10:04:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000100)) [ 180.048572][ T9987] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 181.569591][ T5] usb 3-1: USB disconnect, device number 2 [ 182.353064][T10709] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 182.713455][T10709] usb 3-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 182.722577][T10709] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 182.761409][T10709] usb 3-1: config 0 descriptor?? [ 182.815398][T10709] gspca_main: nw80x-2.14.0 probing 06a5:d800 10:04:56 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "a4"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:04:56 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@local, @in6=@private0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000000c0)=0xe8) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x15555555555553d3, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000000000007000000000000000000000000000000000000005d7148120000ec1d"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:04:56 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) io_setup(0xb6, &(0x7f0000000040)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x6b00, 0xf5d6f000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:04:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44004}, 0x8811) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, 0x0}, 0x28048085) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x1c, r4, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x88d1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0xca0, 0x80000000, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0xa2, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x9, 0x8], 0x0, 0x100801}) 10:04:56 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x6, @local}, 0x22, {0x2, 0x4e23, @remote}, 'rose0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000005a40)={@loopback, 0x79}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000004c0)="e1562dd5208dd753ec2740e61ea30b3c6a0d005b36ed93664bfdabca20911191fb60f9de2c56c8bf29e7277d662bb261634ca80325366548a3a76bedfbc47745e09077fb47547cb0fc3b3ea37d01e8ab10cae70a62e8a05d9794f07a229b1e92bcf4244f3804e3998c96cd376d670302795573fc7aeaea96a27cb863307c820b5523ffabaa2184ee28d476586cd71dfca358625301e2c7ed6b6c9b7ae2cea8c2b004195392c7b21df259565f86631dbaa8672f7f57d9f89ce4d9d1e7c7568df9841bdbf2a724fbddff4b6a192e", 0xcd, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:04:56 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 182.909679][T10709] gspca_nw80x: reg_w err -71 [ 182.931455][T10709] nw80x: probe of 3-1:0.0 failed with error -71 [ 182.961833][T10709] usb 3-1: USB disconnect, device number 3 10:04:56 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) [ 183.116741][T11095] kvm: pic: level sensitive irq not supported 10:04:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 183.242401][T11095] kvm: pic: level sensitive irq not supported [ 183.297478][T11095] kvm: pic: level sensitive irq not supported [ 183.359781][T11095] kvm: pic: level sensitive irq not supported 10:04:56 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) io_setup(0xb6, &(0x7f0000000040)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x6b00, 0xf5d6f000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 183.407968][T11095] kvm: pic: level sensitive irq not supported [ 183.463281][T10709] usb 3-1: new high-speed USB device number 4 using dummy_hcd 10:04:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44004}, 0x8811) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, 0x0}, 0x28048085) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x1c, r4, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x88d1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0xca0, 0x80000000, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0xa2, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x9, 0x8], 0x0, 0x100801}) 10:04:56 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) 10:04:56 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf9, &(0x7f0000000140), &(0x7f0000000080)=0x4) [ 183.893460][T10709] usb 3-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 183.912552][T10709] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 183.951292][T11131] kvm: pic: level sensitive irq not supported [ 183.957659][T11131] kvm: pic: level sensitive irq not supported [ 183.969087][T10709] usb 3-1: config 0 descriptor?? [ 183.996211][T11131] kvm: pic: level sensitive irq not supported [ 184.002660][T11131] kvm: pic: level sensitive irq not supported [ 184.040292][T10709] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 185.575598][T10594] usb 3-1: USB disconnect, device number 4 10:04:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x6, @local}, 0x22, {0x2, 0x4e23, @remote}, 'rose0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000005a40)={@loopback, 0x79}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000004c0)="e1562dd5208dd753ec2740e61ea30b3c6a0d005b36ed93664bfdabca20911191fb60f9de2c56c8bf29e7277d662bb261634ca80325366548a3a76bedfbc47745e09077fb47547cb0fc3b3ea37d01e8ab10cae70a62e8a05d9794f07a229b1e92bcf4244f3804e3998c96cd376d670302795573fc7aeaea96a27cb863307c820b5523ffabaa2184ee28d476586cd71dfca358625301e2c7ed6b6c9b7ae2cea8c2b004195392c7b21df259565f86631dbaa8672f7f57d9f89ce4d9d1e7c7568df9841bdbf2a724fbddff4b6a192e", 0xcd, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:04:59 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_cmd={0x3d}}) 10:04:59 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) io_setup(0xb6, &(0x7f0000000040)=0x0) io_submit(r4, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x6b00, 0xf5d6f000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:04:59 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000c40)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000001c0)="83", 0xffffff6a}], 0x1, 0x0, 0x0, 0x4}], 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000000), 0x8) 10:04:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44004}, 0x8811) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, 0x0}, 0x28048085) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x1c, r4, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x88d1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0xca0, 0x80000000, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0xa2, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x9, 0x8], 0x0, 0x100801}) 10:04:59 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "a4"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:04:59 executing program 4: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/fs/smackfs/load-self2\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '-X '}, {0x20, 'V\t}'}], 0xa, "ca"}, 0x14) 10:04:59 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xeef, 0x72c4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0xf, "1e54c88a"}]}}, 0x0}, 0x0) 10:04:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0010000100013070000000000000000fe880000000000000000000000000001ac1e000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1f0}}, 0x0) 10:04:59 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="06007d4cac17", 0x6, 0x1f}], 0x10, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 10:04:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44004}, 0x8811) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240), 0xc, 0x0}, 0x28048085) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0x1c, r4, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x88d1) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000180)={[0xca0, 0x80000000, 0x9, 0x0, 0x0, 0x0, 0x9, 0x0, 0xa2, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x9, 0x8], 0x0, 0x100801}) [ 186.279563][T11179] kvm: pic: level sensitive irq not supported [ 186.573209][T10594] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 186.618151][T11202] loop4: detected capacity change from 264192 to 0 [ 186.638141][T11202] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:05:00 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="06007d4cac17", 0x6, 0x1f}], 0x10, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 186.871546][ T198] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 186.883314][ T9987] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 186.975471][T10594] usb 3-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 187.024992][T10594] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:05:00 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x6, @local}, 0x22, {0x2, 0x4e23, @remote}, 'rose0\x00'}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000005a40)={@loopback, 0x79}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000004c0)="e1562dd5208dd753ec2740e61ea30b3c6a0d005b36ed93664bfdabca20911191fb60f9de2c56c8bf29e7277d662bb261634ca80325366548a3a76bedfbc47745e09077fb47547cb0fc3b3ea37d01e8ab10cae70a62e8a05d9794f07a229b1e92bcf4244f3804e3998c96cd376d670302795573fc7aeaea96a27cb863307c820b5523ffabaa2184ee28d476586cd71dfca358625301e2c7ed6b6c9b7ae2cea8c2b004195392c7b21df259565f86631dbaa8672f7f57d9f89ce4d9d1e7c7568df9841bdbf2a724fbddff4b6a192e", 0xcd, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:05:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0010000100013070000000000000000fe880000000000000000000000000001ac1e000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e00010000000000000000000000000000000032000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b6001400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005003000000000000465846c6891432c11e7faa1aafaeb38f3b150b5ba8a16572319c5303ea3816ef4650bc187f0906679b"], 0x1f0}}, 0x0) [ 187.097047][T10594] usb 3-1: config 0 descriptor?? 10:05:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x72, 0x0, &(0x7f0000001140)=0x9b) [ 187.138966][T11228] loop4: detected capacity change from 264192 to 0 [ 187.149493][T10594] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 187.167598][T11228] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:05:00 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="06007d4cac17", 0x6, 0x1f}], 0x10, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 10:05:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=@newtaction={0xe94, 0x30, 0x25, 0x0, 0x0, {}, [{0xe80, 0x1, [@m_pedit={0xe7c, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe50, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x2c, 0x5, 0x0, 0x1, [{0xe94, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe94}}, 0x0) [ 187.240251][ T104] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.273602][ T9987] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.294624][ T9987] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.308668][ T9987] usb 6-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 187.319031][ T9987] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 187.331611][ T9987] usb 6-1: config 0 descriptor?? [ 187.485476][T11247] loop4: detected capacity change from 264192 to 0 [ 187.516522][T11247] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.700321][ T104] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.800801][ T9987] hid-multitouch 0003:0EEF:72C4.0001: item fetching failed at offset 0/1 [ 187.832917][ T9987] hid-multitouch: probe of 0003:0EEF:72C4.0001 failed with error -22 [ 188.003500][ T9987] usb 6-1: USB disconnect, device number 2 [ 188.652879][T10594] usb 3-1: USB disconnect, device number 5 [ 188.783231][T10709] usb 6-1: new high-speed USB device number 3 using dummy_hcd 10:05:02 executing program 4: r0 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="06007d4cac17", 0x6, 0x1f}], 0x10, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 10:05:02 executing program 1: r0 = socket(0x15, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 189.183465][T10709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.199335][T10709] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.210712][T10709] usb 6-1: New USB device found, idVendor=0eef, idProduct=72c4, bcdDevice= 0.40 [ 189.220974][T11288] loop4: detected capacity change from 264192 to 0 [ 189.231988][T11288] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 189.241918][T10709] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.260714][T10709] usb 6-1: config 0 descriptor?? [ 189.340586][ T198] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:05:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) capget(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="441f0801000000", 0x7) 10:05:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0010000100013070000000000000000fe880000000000000000000000000001ac1e000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1f0}}, 0x0) 10:05:02 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept(r0, 0x0, 0x0) 10:05:02 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000007c0)={0x34, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000240)={0x0, 0x0, 0x1, "a4"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:05:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5e8, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="ad"}) 10:05:02 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 189.633294][T10709] usbhid 6-1:0.0: can't add hid device: -71 [ 189.640294][T10709] usbhid: probe of 6-1:0.0 failed with error -71 10:05:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000007b00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/161, 0xa1}}], 0x1, 0x45833af92e4b39ff, 0x0) 10:05:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xc) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0010000100013070000000000000000fe880000000000000000000000000001ac1e000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x1f0}}, 0x0) 10:05:02 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5e8, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="ad"}) [ 189.683153][T10709] usb 6-1: USB disconnect, device number 3 [ 189.883084][T10710] usb 3-1: new high-speed USB device number 6 using dummy_hcd 10:05:03 executing program 0: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) clone(0x101efff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ptrace(0x4206, r0) tkill(r0, 0x800000009) 10:05:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5e8, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="ad"}) [ 190.090635][T11316] IPVS: ftp: loaded support on port[0] = 21 10:05:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x5e8, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="ad"}) [ 190.306746][T10710] usb 3-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 190.336756][T10710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.402569][T10710] usb 3-1: config 0 descriptor?? [ 190.486502][T10710] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 190.540986][T11357] IPVS: ftp: loaded support on port[0] = 21 10:05:04 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) capget(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="441f0801000000", 0x7) 10:05:04 executing program 0: syz_mount_image$nfs(&(0x7f0000003bc0)='nfs\x00', &(0x7f0000003c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004d80)={[{'udp\x00'}]}) 10:05:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000000200)=@updpolicy={0xc0, 0x19, 0x1, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0xc0}}, 0x0) [ 192.004626][T10709] usb 3-1: USB disconnect, device number 6 10:05:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) capget(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="441f0801000000", 0x7) 10:05:05 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x103, 0x0, 0x0) 10:05:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_FORWARD_DELAY={0x8, 0x1, 0xfffffffd}, @IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x44}}, 0x0) 10:05:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) capget(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="441f0801000000", 0x7) 10:05:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000040)=[0x1], 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x5, 0x0}}}}, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000641000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000667000/0x3000)=nil, &(0x7f000062d000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000331000/0x4000)=nil, &(0x7f00005ca000/0x3000)=nil, &(0x7f0000409000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="52b1055d94b8daead9c3143e9779580d11da", 0x12, r1}, 0x68) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') 10:05:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x800b, 0x3b, 0x10, 0xb, 0x2000004, 0x1, 0x4, 0x75, 0x1}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x51, @loopback, 0xb}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000c00006906ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x4000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd, 0x776}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 10:05:06 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 10:05:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x800b, 0x3b, 0x10, 0xb, 0x2000004, 0x1, 0x4, 0x75, 0x1}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x51, @loopback, 0xb}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000c00006906ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x4000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd, 0x776}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 10:05:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x800b, 0x3b, 0x10, 0xb, 0x2000004, 0x1, 0x4, 0x75, 0x1}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x51, @loopback, 0xb}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000c00006906ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x4000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd, 0x776}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 10:05:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x800b, 0x3b, 0x10, 0xb, 0x2000004, 0x1, 0x4, 0x75, 0x1}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x51, @loopback, 0xb}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000c00006906ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x4000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd, 0x776}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 10:05:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) capget(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="441f0801000000", 0x7) 10:05:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getsa={0xd0, 0x12, 0x1, 0x0, 0x0, {@in6=@local}, [@policy={0xa8, 0x7, {{@in, @in=@multicast1}}}]}, 0xd0}}, 0x0) 10:05:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) capget(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="441f0801000000", 0x7) 10:05:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x800b, 0x3b, 0x10, 0xb, 0x2000004, 0x1, 0x4, 0x75, 0x1}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x51, @loopback, 0xb}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000c00006906ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x4000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd, 0x776}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 10:05:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x800b, 0x3b, 0x10, 0xb, 0x2000004, 0x1, 0x4, 0x75, 0x1}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x51, @loopback, 0xb}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000c00006906ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x4000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd, 0x776}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) [ 194.099278][T11468] IPVS: ftp: loaded support on port[0] = 21 10:05:07 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "953fb291", {0x3, 0x100}}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "908c3523", {0x3, 0x101}}) [ 194.417234][T11471] IPVS: ftp: loaded support on port[0] = 21 [ 194.663391][T10710] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 195.213326][T10710] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 195.229328][T10710] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:05:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000040)=[0x1], 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x5, 0x0}}}}, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000641000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000667000/0x3000)=nil, &(0x7f000062d000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000331000/0x4000)=nil, &(0x7f00005ca000/0x3000)=nil, &(0x7f0000409000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="52b1055d94b8daead9c3143e9779580d11da", 0x12, r1}, 0x68) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') 10:05:08 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, 0xffffffffffffffff) 10:05:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) recvfrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x40200, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000300)=0x4000002) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x0, {0x800b, 0x3b, 0x10, 0xb, 0x2000004, 0x1, 0x4, 0x75, 0x1}}) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x9) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e23, 0x51, @loopback, 0xb}}, 0x0, 0x6, 0xe, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000c00006906ed0c00"}, 0xd8) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x4000) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @multicast1}, 0x10) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, 0x0, 0xffffffd2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @mss, @timestamp, @timestamp, @window={0x3, 0x1, 0x8001}, @timestamp, @sack_perm, @timestamp], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000004c0)={0x0, 0x3, 0x7fffffdd, 0x776}, 0x14) shutdown(r0, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) 10:05:08 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) capget(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000080)="441f0801000000", 0x7) [ 195.257875][T10710] usb 2-1: Product: syz [ 195.301145][T10710] usb 2-1: Manufacturer: syz [ 195.324607][T10710] usb 2-1: SerialNumber: syz 10:05:08 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, 0xffffffffffffffff) 10:05:08 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x48, &(0x7f0000000080), 0x8) [ 195.417350][T10710] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 195.639199][T11543] IPVS: ftp: loaded support on port[0] = 21 10:05:08 executing program 3: waitid(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 10:05:08 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, 0xffffffffffffffff) [ 196.223270][T10710] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 197.043222][T10703] usb 2-1: USB disconnect, device number 2 [ 197.854129][T10710] usb 2-1: Service connection timeout for: 258 [ 197.860335][T10710] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 197.884485][T10710] ath9k_htc: Failed to initialize the device [ 197.891572][T10703] usb 2-1: ath9k_htc: USB layer deinitialized 10:05:12 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:05:12 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00', {}, 0x0, [], [0x80000000]}, 0x45c) 10:05:12 executing program 4: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0xc004743e, 0xffffffffffffffff) 10:05:12 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000040)=[0x1], 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x5, 0x0}}}}, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000641000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000667000/0x3000)=nil, &(0x7f000062d000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000331000/0x4000)=nil, &(0x7f00005ca000/0x3000)=nil, &(0x7f0000409000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="52b1055d94b8daead9c3143e9779580d11da", 0x12, r1}, 0x68) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') 10:05:12 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "953fb291", {0x3, 0x100}}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "908c3523", {0x3, 0x101}}) 10:05:12 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYRES16, @ANYBLOB="f71844a184e1841e36"], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4f0a, 0x0) 10:05:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000012c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfa}}]}, 0x38}, 0x8}, 0x0) 10:05:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 10:05:12 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 199.403234][T10703] usb 2-1: new high-speed USB device number 4 using dummy_hcd 10:05:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000012c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfa}}]}, 0x38}, 0x8}, 0x0) 10:05:12 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 199.975010][T10703] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 10:05:13 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 200.029656][T10703] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:05:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000012c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfa}}]}, 0x38}, 0x8}, 0x0) 10:05:13 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) [ 200.129297][T10703] usb 2-1: Product: syz [ 200.140417][T10703] usb 2-1: Manufacturer: syz [ 200.157297][T10703] usb 2-1: SerialNumber: syz [ 200.225823][T10703] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:05:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) [ 200.598975][T11655] IPVS: ftp: loaded support on port[0] = 21 [ 200.963676][T10703] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 201.137471][T11657] IPVS: ftp: loaded support on port[0] = 21 10:05:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) fadvise64(r0, 0x0, 0x0, 0x4) mlockall(0x1) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000040)=[0x1], 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)={0x0, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x5, 0x0}}}}, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000641000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000667000/0x3000)=nil, &(0x7f000062d000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000331000/0x4000)=nil, &(0x7f00005ca000/0x3000)=nil, &(0x7f0000409000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="52b1055d94b8daead9c3143e9779580d11da", 0x12, r1}, 0x68) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') [ 201.864033][T10697] usb 2-1: USB disconnect, device number 4 10:05:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 10:05:15 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) 10:05:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f000000ecffbfffffffffff00", @ANYRES32=r2, @ANYBLOB="00000000f1ffffff0000000008000100647272"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000012c0)=@delchain={0x38, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}, @TCA_RATE={0x6, 0x5, {0xfa}}]}, 0x38}, 0x8}, 0x0) 10:05:15 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) read$FUSE(r4, &(0x7f0000002280)={0x2020}, 0x2020) setpriority(0x2, r2, 0x0) 10:05:15 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "953fb291", {0x3, 0x100}}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "908c3523", {0x3, 0x101}}) 10:05:16 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) [ 202.743634][T10703] usb 2-1: Service connection timeout for: 258 [ 202.753070][T10703] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 202.825346][T11724] IPVS: ftp: loaded support on port[0] = 21 [ 202.852011][T10703] ath9k_htc: Failed to initialize the device [ 202.929907][T10697] usb 2-1: ath9k_htc: USB layer deinitialized [ 203.324270][T11741] IPVS: ftp: loaded support on port[0] = 21 [ 203.333279][T10697] usb 2-1: new high-speed USB device number 5 using dummy_hcd 10:05:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='hsr0\x00', 0x5) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 10:05:16 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) read$FUSE(r4, &(0x7f0000002280)={0x2020}, 0x2020) setpriority(0x2, r2, 0x0) 10:05:16 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) [ 203.953521][T10697] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 204.017083][T10697] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.165302][T10697] usb 2-1: Product: syz [ 204.207694][T10697] usb 2-1: Manufacturer: syz [ 204.274509][T10697] usb 2-1: SerialNumber: syz [ 204.379027][T11784] IPVS: ftp: loaded support on port[0] = 21 [ 204.425175][T10697] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:05:17 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) 10:05:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x24, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_ENCAP_TYPE={0x6}, @NHA_FDB={0x4}]}, 0x24}}, 0x0) [ 205.016848][T11809] IPVS: ftp: loaded support on port[0] = 21 [ 205.223457][T10697] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 10:05:18 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) read$FUSE(r4, &(0x7f0000002280)={0x2020}, 0x2020) setpriority(0x2, r2, 0x0) 10:05:18 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) 10:05:18 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x4, 0x87, 0x20, 0x4b4, 0x9320, 0xe79d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x25, 0x72, 0x25}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:05:18 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) unshare(0x400) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100), 0x4) 10:05:18 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0x34044898) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {0x2, 0x0, @rand_addr=0xfffffffc}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f00000004c0)) writev(r0, &(0x7f0000000180), 0x0) [ 205.762500][T11856] IPVS: ftp: loaded support on port[0] = 21 [ 205.813261][ T9702] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 206.039154][T11870] IPVS: ftp: loaded support on port[0] = 21 [ 206.064161][ T9702] usb 1-1: Using ep0 maxpacket: 32 [ 206.142643][T10709] usb 2-1: USB disconnect, device number 5 [ 206.343708][ T9702] usb 1-1: New USB device found, idVendor=04b4, idProduct=9320, bcdDevice=e7.9d [ 206.352790][ T9702] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.427659][ T9702] usb 1-1: Product: syz [ 206.447467][ T9702] usb 1-1: Manufacturer: syz [ 206.456867][ T9702] usb 1-1: SerialNumber: syz [ 206.491329][ T9702] usb 1-1: config 0 descriptor?? 10:05:19 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "953fb291", {0x3, 0x100}}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000100)=@conn_svc_rsp={0x0, 0x0, 0xa, "908c3523", {0x3, 0x101}}) 10:05:19 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=ANY=[], 0x20001290}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}, 0x101}], 0x1, 0x40000160, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 10:05:19 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) read$FUSE(r4, &(0x7f0000002280)={0x2020}, 0x2020) setpriority(0x2, r2, 0x0) [ 206.766582][ T9702] snd-usb-hiface: probe of 1-1:0.0 failed with error -22 [ 206.966376][ T9702] usb 1-1: USB disconnect, device number 2 [ 206.973217][T10697] usb 2-1: Service connection timeout for: 258 [ 206.982399][T10697] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 207.019701][T10697] ath9k_htc: Failed to initialize the device [ 207.044114][T10709] usb 2-1: ath9k_htc: USB layer deinitialized 10:05:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x10201, 0x0, 0x10000, 0x1000, &(0x7f0000068000/0x1000)=nil}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x111400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 207.443144][T10709] usb 2-1: new high-speed USB device number 6 using dummy_hcd 10:05:20 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffffffffffffc8a, r0) r1 = getpgid(0x0) perf_event_open(&(0x7f00000011c0)={0x3, 0x70, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001240), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r3) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 207.743137][ T9987] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 207.983533][T10709] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 207.993465][ T9987] usb 1-1: Using ep0 maxpacket: 32 [ 208.018054][T10709] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.067798][T10709] usb 2-1: Product: syz [ 208.093134][T10709] usb 2-1: Manufacturer: syz [ 208.118715][T10709] usb 2-1: SerialNumber: syz [ 208.198946][T10709] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:05:21 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffffffffffffc8a, r0) r1 = getpgid(0x0) perf_event_open(&(0x7f00000011c0)={0x3, 0x70, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001240), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r3) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 208.273916][ T9987] usb 1-1: New USB device found, idVendor=04b4, idProduct=9320, bcdDevice=e7.9d [ 208.310192][ T9987] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.352484][ T9987] usb 1-1: Product: syz [ 208.372366][ T9987] usb 1-1: Manufacturer: syz [ 208.398042][ T9987] usb 1-1: SerialNumber: syz [ 208.437596][ T9987] usb 1-1: config 0 descriptor?? 10:05:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x10201, 0x0, 0x10000, 0x1000, &(0x7f0000068000/0x1000)=nil}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x111400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:05:21 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x4, 0x87, 0x20, 0x4b4, 0x9320, 0xe79d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x25, 0x72, 0x25}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 208.581573][ T9987] usb 1-1: can't set config #0, error -71 [ 208.596954][ T9987] usb 1-1: USB disconnect, device number 3 [ 208.789994][T11994] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 208.883228][T10709] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 209.143111][ T9987] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 209.393049][ T9987] usb 1-1: Using ep0 maxpacket: 32 [ 209.673606][ T9987] usb 1-1: New USB device found, idVendor=04b4, idProduct=9320, bcdDevice=e7.9d [ 209.697155][ T9987] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.729794][ T9987] usb 1-1: Product: syz [ 209.745483][ T9987] usb 1-1: Manufacturer: syz [ 209.750434][T10710] usb 2-1: USB disconnect, device number 6 [ 209.762526][ T9987] usb 1-1: SerialNumber: syz [ 209.799903][ T9987] usb 1-1: config 0 descriptor?? [ 210.073957][ T9987] snd-usb-hiface: probe of 1-1:0.0 failed with error -22 [ 210.298689][ T5] usb 1-1: USB disconnect, device number 4 [ 210.582685][T10709] usb 2-1: Service connection timeout for: 258 [ 210.603047][T10709] ath9k_htc 2-1:1.0: ath9k_htc: Unable to initialize HTC services [ 210.611241][T10709] ath9k_htc: Failed to initialize the device [ 210.637405][T10710] usb 2-1: ath9k_htc: USB layer deinitialized 10:05:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x10201, 0x0, 0x10000, 0x1000, &(0x7f0000068000/0x1000)=nil}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x111400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:05:24 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffffffffffffc8a, r0) r1 = getpgid(0x0) perf_event_open(&(0x7f00000011c0)={0x3, 0x70, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001240), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r3) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 10:05:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x2, 0x4, 0x7f, 0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8001, 0x90}, 0x2000, 0x5, 0x40, 0x9, 0xfffffffffffffffe, 0x6d3101e9, 0x5}, 0x0, 0xf, r0, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000400)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 10:05:24 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x4, 0x87, 0x20, 0x4b4, 0x9320, 0xe79d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x25, 0x72, 0x25}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:05:24 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.syz\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) umount2(0x0, 0x4) syz_genetlink_get_family_id$nl80211(0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:05:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) [ 211.672999][T12036] loop1: detected capacity change from 264192 to 0 10:05:25 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) ptrace$setopts(0x4200, 0xffffffffffffffff, 0xe09d, 0x2) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mkdir(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x1000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:05:25 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001840)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) [ 212.045079][T12054] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 212.091407][T12054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.144870][T12054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.163290][T10697] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 212.216534][T12054] device bridge_slave_0 left promiscuous mode [ 212.250236][T12054] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.341624][T12054] device bridge_slave_1 left promiscuous mode [ 212.385312][T12054] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.403344][T10697] usb 1-1: Using ep0 maxpacket: 32 [ 212.468168][T12054] bond0: (slave bond_slave_0): Releasing backup interface [ 212.510182][T12054] device bond_slave_0 left promiscuous mode [ 212.517979][ T9987] usb 5-1: new high-speed USB device number 2 using dummy_hcd 10:05:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000280)={0x10201, 0x0, 0x10000, 0x1000, &(0x7f0000068000/0x1000)=nil}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x111400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 212.693492][T10697] usb 1-1: New USB device found, idVendor=04b4, idProduct=9320, bcdDevice=e7.9d [ 212.719760][T10697] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.783482][ T9987] usb 5-1: Using ep0 maxpacket: 16 [ 212.786835][T10697] usb 1-1: Product: syz [ 212.804793][T10697] usb 1-1: Manufacturer: syz [ 212.835057][T10697] usb 1-1: SerialNumber: syz [ 212.878381][T10697] usb 1-1: config 0 descriptor?? [ 212.903561][ T9987] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 212.996518][T12065] overlayfs: filesystem on './file0' not supported as upperdir 10:05:26 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) ptrace$setopts(0x4200, 0xffffffffffffffff, 0xe09d, 0x2) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mkdir(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x1000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 213.093859][ T9987] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.119578][ T9987] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.170742][ T9987] usb 5-1: Product: syz [ 213.183964][T10697] snd-usb-hiface: probe of 1-1:0.0 failed with error -22 [ 213.203378][ T9987] usb 5-1: Manufacturer: syz [ 213.226814][ T9987] usb 5-1: SerialNumber: syz [ 213.284101][T12061] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.292030][T12054] bond0: (slave bond_slave_1): Releasing backup interface [ 213.326141][ T9987] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 213.338039][T12054] device bond_slave_1 left promiscuous mode [ 213.442305][T10697] usb 1-1: USB disconnect, device number 5 [ 213.528553][ T9987] usb 5-1: USB disconnect, device number 2 10:05:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x25a36, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x12, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 10:05:27 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) ptrace$setopts(0x4200, 0xffffffffffffffff, 0xe09d, 0x2) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mkdir(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x1000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 10:05:27 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xac, 0x4, 0x87, 0x20, 0x4b4, 0x9320, 0xe79d, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x25, 0x72, 0x25}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) [ 214.453160][ T9987] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 214.648084][T12054] team0: Port device team_slave_0 removed [ 214.703073][ T9987] usb 1-1: Using ep0 maxpacket: 32 [ 214.944335][T12054] team0: Port device team_slave_1 removed [ 214.950764][T12054] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.973648][T12054] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.983698][ T9987] usb 1-1: New USB device found, idVendor=04b4, idProduct=9320, bcdDevice=e7.9d [ 214.992747][ T9987] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.011009][ T9987] usb 1-1: Product: syz [ 215.015907][ T9987] usb 1-1: Manufacturer: syz [ 215.020649][ T9987] usb 1-1: SerialNumber: syz [ 215.039086][ T9987] usb 1-1: config 0 descriptor?? [ 215.072704][T12054] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.080963][T12054] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.227148][T12054] team0: Port device macvlan2 removed [ 215.303742][ T9987] snd-usb-hiface: probe of 1-1:0.0 failed with error -22 10:05:28 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffffffffffffc8a, r0) r1 = getpgid(0x0) perf_event_open(&(0x7f00000011c0)={0x3, 0x70, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001240), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='c', 0xfffff, r3) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 10:05:28 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x40044103, 0x751000) 10:05:28 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', 0x0, 0x5c, 0x0) ptrace$setopts(0x4200, 0xffffffffffffffff, 0xe09d, 0x2) mkdir(&(0x7f0000000380)='./file1\x00', 0x0) mkdir(0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x1000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 215.403334][T12054] team0: Port device macvlan3 removed [ 215.511639][T10697] usb 1-1: USB disconnect, device number 6 [ 215.746203][T12069] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 215.809663][T12069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.831652][T12069] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.917339][T12105] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 10:05:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.syz\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) umount2(0x0, 0x4) syz_genetlink_get_family_id$nl80211(0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:05:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc6004000e400a0011007000000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x4f430400) 10:05:29 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00003cc000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000544000/0x1000)=nil) 10:05:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 216.111751][T12147] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. 10:05:29 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffc}]}) setfsuid(0x0) 10:05:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, 0x0) 10:05:29 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000300)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x3f, 0x1, {0x5, @sliced}}) 10:05:30 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "2e903a55"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xc6, &(0x7f0000000280)=ANY=[@ANYBLOB="040200bed68f3583dafb25bb513e027c229e1ddae9da37f9e84548b28439d72f5c1f6bb30efb5210da2197a6bc40bb6c86fa8959d64139067e15f55d956c551dbac5b0ccf313e139a9d78167dd46e58a7e078ff3ef87d44507c9740fb9b9084dae253731df69174c7692af70750b5a0f3b2af4d25a32f8c7035b3558f6b71253cc718c0e15d8b54fb98f2a66f319559046b7f6bbc305b5aa0170b53b4a6b0dceb3802111c3d53cc544f16bc48517d161e363dc61fec0d1cfb02d38b83d3b94b415"]) 10:05:30 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00003cc000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000544000/0x1000)=nil) [ 217.391750][T12154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:05:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 217.433235][T12181] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:05:30 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.syz\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) umount2(0x0, 0x4) syz_genetlink_get_family_id$nl80211(0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 217.527927][T12176] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.663179][T10703] usb 1-1: new high-speed USB device number 7 using dummy_hcd 10:05:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x10, 0x0) 10:05:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc6004000e400a0011007000000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x4f430400) 10:05:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') removexattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.syz\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) umount2(0x0, 0x4) syz_genetlink_get_family_id$nl80211(0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffef2, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:05:31 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00003cc000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000544000/0x1000)=nil) [ 218.193484][T10703] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 218.218720][T10703] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.240260][T12224] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.263556][T10703] usb 1-1: Product: syz 10:05:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/128, 0x80}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r3, &(0x7f00000000c0)=""/196, 0xc4) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) [ 218.287379][T10703] usb 1-1: Manufacturer: syz [ 218.332173][T10703] usb 1-1: SerialNumber: syz [ 218.509803][T10703] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 10:05:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f905, 0x10005, [], @p_u16=&(0x7f0000000000)=0x3ff}}) 10:05:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc6004000e400a0011007000000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x4f430400) 10:05:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f905, 0x10005, [], @p_u16=&(0x7f0000000000)=0x3ff}}) [ 219.153428][T10703] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 219.186858][T12253] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.563480][T10703] usb 1-1: ath9k_htc: Invalid TX pipe: 0 [ 219.569345][T10703] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 219.966124][ T5] usb 1-1: USB disconnect, device number 7 [ 219.976343][T10703] ath9k_htc: Failed to initialize the device [ 219.991245][ T5] usb 1-1: ath9k_htc: USB layer deinitialized [ 220.733249][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 220.925273][ T238] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.263968][ T5] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 221.289214][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.312147][ T5] usb 1-1: Product: syz [ 221.317140][ T5] usb 1-1: Manufacturer: syz [ 221.328489][ T5] usb 1-1: SerialNumber: syz [ 221.342371][ T238] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.383237][ T5] usb 1-1: can't set config #1, error -71 [ 221.390686][ T5] usb 1-1: USB disconnect, device number 8 [ 221.645181][ T238] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:05:35 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffd000/0x2000)=nil) mremap(&(0x7f00003cc000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000544000/0x1000)=nil) 10:05:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f905, 0x10005, [], @p_u16=&(0x7f0000000000)=0x3ff}}) 10:05:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0424fc6004000e400a0011007000000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x4f430400) [ 221.899762][ T238] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:05:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/128, 0x80}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r3, &(0x7f00000000c0)=""/196, 0xc4) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 10:05:35 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "2e903a55"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xc6, &(0x7f0000000280)=ANY=[@ANYBLOB="040200bed68f3583dafb25bb513e027c229e1ddae9da37f9e84548b28439d72f5c1f6bb30efb5210da2197a6bc40bb6c86fa8959d64139067e15f55d956c551dbac5b0ccf313e139a9d78167dd46e58a7e078ff3ef87d44507c9740fb9b9084dae253731df69174c7692af70750b5a0f3b2af4d25a32f8c7035b3558f6b71253cc718c0e15d8b54fb98f2a66f319559046b7f6bbc305b5aa0170b53b4a6b0dceb3802111c3d53cc544f16bc48517d161e363dc61fec0d1cfb02d38b83d3b94b415"]) [ 222.025354][T12300] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. 10:05:35 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f905, 0x10005, [], @p_u16=&(0x7f0000000000)=0x3ff}}) [ 222.323741][T10697] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 222.863657][T10697] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 222.891078][T10697] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.936067][T10697] usb 1-1: Product: syz [ 222.953356][T10697] usb 1-1: Manufacturer: syz [ 222.973764][T10697] usb 1-1: SerialNumber: syz [ 223.050397][T10697] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 223.643424][T10709] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 224.063339][T10709] usb 1-1: ath9k_htc: Invalid TX pipe: 0 [ 224.069062][T10709] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 224.473615][ T5] usb 1-1: USB disconnect, device number 9 [ 224.486417][T10709] ath9k_htc: Failed to initialize the device [ 224.521004][ T5] usb 1-1: ath9k_htc: USB layer deinitialized [ 224.677724][T12363] IPVS: ftp: loaded support on port[0] = 21 [ 225.052202][T12363] chnl_net:caif_netlink_parms(): no params data found [ 225.260776][T12363] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.269008][T12363] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.278508][T12363] device bridge_slave_0 entered promiscuous mode [ 225.318299][ T238] device hsr_slave_0 left promiscuous mode [ 225.325227][ T238] device hsr_slave_1 left promiscuous mode [ 225.340727][ T238] device veth1_macvtap left promiscuous mode [ 225.347015][ T238] device veth0_macvtap left promiscuous mode [ 225.354735][ T238] device veth1_vlan left promiscuous mode [ 225.361546][ T238] device veth0_vlan left promiscuous mode [ 226.573081][ T9987] Bluetooth: hci5: command 0x0409 tx timeout [ 228.653331][ T9987] Bluetooth: hci5: command 0x041b tx timeout [ 229.775318][ T238] bond0 (unregistering): Released all slaves [ 229.839208][T12363] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.846443][T12363] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.856536][T12363] device bridge_slave_1 entered promiscuous mode [ 229.885610][T12363] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.901514][T12363] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.938305][T12363] team0: Port device team_slave_0 added [ 229.948134][T12363] team0: Port device team_slave_1 added [ 229.967769][T12363] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.975872][T12363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.006607][T12363] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.020298][T12363] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.038231][T12363] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.065554][T12363] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.106402][T12363] device hsr_slave_0 entered promiscuous mode [ 230.119298][T12363] device hsr_slave_1 entered promiscuous mode [ 230.126837][T12363] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.134879][T12363] Cannot create hsr debugfs directory [ 230.364314][T12363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.408901][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 230.434135][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.442036][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.453953][T12363] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.477758][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.494949][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.504680][T10697] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.511802][T10697] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.533849][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.541983][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.552721][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.563022][T10697] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.570104][T10697] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.581389][T10697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.608797][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.618431][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.628796][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.647577][T12363] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.660761][T12363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.670568][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.680049][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.721080][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.733841][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.748294][T12363] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.763082][ T9702] Bluetooth: hci5: command 0x040f tx timeout [ 230.907995][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.917519][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.947439][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.956583][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.969505][T12363] device veth0_vlan entered promiscuous mode [ 230.978890][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.988531][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.004402][T12363] device veth1_vlan entered promiscuous mode [ 231.035100][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.053752][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.062308][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.083767][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.095592][T12363] device veth0_macvtap entered promiscuous mode [ 231.118437][T12363] device veth1_macvtap entered promiscuous mode [ 231.139861][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.151464][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.162749][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.174021][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.184691][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.195748][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.206085][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.218944][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.230539][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.243839][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.256313][T12363] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.265524][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.284123][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.292146][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.315530][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.335763][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.335782][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.335794][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.335805][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.335815][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.335826][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.335835][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.335847][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.335857][T12363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.335869][T12363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.337010][T12363] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.489862][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.507806][ T9987] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.573273][ T104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.581322][ T104] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.662694][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.675340][ T198] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.697646][ T198] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.724393][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.976137][T12616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.035778][T12616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.051422][T12616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.081727][T12616] device bridge_slave_0 left promiscuous mode [ 232.089652][T12616] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.155914][T12616] device bridge_slave_1 left promiscuous mode [ 232.163435][T12616] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.261634][T12616] bond0: (slave bond_slave_0): Releasing backup interface [ 232.739127][T12616] bond0: (slave bond_slave_1): Releasing backup interface [ 232.813377][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 232.922265][T12616] team0: Port device team_slave_0 removed [ 233.089142][T12616] team0: Port device team_slave_1 removed [ 233.100914][T12616] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.117917][T12616] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 233.131562][T12616] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 233.151417][T12616] batman_adv: batadv0: Removing interface: batadv_slave_1 10:05:46 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "2e903a55"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xc6, &(0x7f0000000280)=ANY=[@ANYBLOB="040200bed68f3583dafb25bb513e027c229e1ddae9da37f9e84548b28439d72f5c1f6bb30efb5210da2197a6bc40bb6c86fa8959d64139067e15f55d956c551dbac5b0ccf313e139a9d78167dd46e58a7e078ff3ef87d44507c9740fb9b9084dae253731df69174c7692af70750b5a0f3b2af4d25a32f8c7035b3558f6b71253cc718c0e15d8b54fb98f2a66f319559046b7f6bbc305b5aa0170b53b4a6b0dceb3802111c3d53cc544f16bc48517d161e363dc61fec0d1cfb02d38b83d3b94b415"]) 10:05:46 executing program 5: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000000)='./file1\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x7d, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file1\x00', r2}, 0x10) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 10:05:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/128, 0x80}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r3, &(0x7f00000000c0)=""/196, 0xc4) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 10:05:46 executing program 3: r0 = gettid() r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) clone(0x83003000, 0x0, &(0x7f0000000000), 0x0, 0x0) 10:05:46 executing program 1: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x900000}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="9c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:05:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x13, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 10:05:46 executing program 1: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x900000}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="9c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:05:46 executing program 4: syz_mount_image$udf(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f00000003c0)={0x1f, 0x0, @fixed}, 0xe) listen(r1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 10:05:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='J', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) sendmmsg(r2, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003e00)=[{0x10, 0x117, 0x4}], 0x10}}], 0x2, 0x0) [ 233.543732][T12651] "syz-executor.3" (12651) uses obsolete ecb(arc4) skcipher [ 233.553111][T10709] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 233.572676][T12651] "syz-executor.3" (12651) uses obsolete ecb(arc4) skcipher 10:05:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{}, {0x0, @local}, 0x3c, {0x2, 0x0, @multicast2}, 'veth0_to_bond\x00'}) 10:05:47 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3a49584c1481", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x58}, {0x8, 0x88be, 0x86ddffff, {{}, 0x4c1}}}}}}}, 0x0) 10:05:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x10) ftruncate(r0, 0x200002) creat(0x0, 0xfc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 234.094526][T10709] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 234.133167][T10709] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.141197][T10709] usb 1-1: Product: syz [ 234.174025][T10709] usb 1-1: Manufacturer: syz [ 234.178667][T10709] usb 1-1: SerialNumber: syz [ 234.238884][T12667] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 234.246728][T10709] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 234.274527][T12667] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x2 [ 234.893332][T10709] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 235.333269][T10709] usb 1-1: ath9k_htc: Invalid TX pipe: 0 [ 235.338982][T10709] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 235.739494][T10708] usb 1-1: USB disconnect, device number 10 [ 235.756195][T10709] ath9k_htc: Failed to initialize the device [ 235.767234][T10708] usb 1-1: ath9k_htc: USB layer deinitialized 10:05:49 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "e99a33c9"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "2e903a55"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xc6, &(0x7f0000000280)=ANY=[@ANYBLOB="040200bed68f3583dafb25bb513e027c229e1ddae9da37f9e84548b28439d72f5c1f6bb30efb5210da2197a6bc40bb6c86fa8959d64139067e15f55d956c551dbac5b0ccf313e139a9d78167dd46e58a7e078ff3ef87d44507c9740fb9b9084dae253731df69174c7692af70750b5a0f3b2af4d25a32f8c7035b3558f6b71253cc718c0e15d8b54fb98f2a66f319559046b7f6bbc305b5aa0170b53b4a6b0dceb3802111c3d53cc544f16bc48517d161e363dc61fec0d1cfb02d38b83d3b94b415"]) 10:05:49 executing program 1: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x900000}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="9c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000500)=""/128, 0x80}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r3, &(0x7f00000000c0)=""/196, 0xc4) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r3, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r4, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) shutdown(r2, 0x0) 10:05:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) fdatasync(r0) 10:05:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r0, &(0x7f0000000000)="2400000052001f0314f9f407000904000200071010000300feffffff0800000000000000", 0x24) 10:05:49 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x7f, 0x1, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x5, 0x9}, {0x5, 0x0, 0x0, 0x8, 0x0, 0x1f, 0xf5, 0x0, 0x0, 0x20, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x59, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}]}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x1c536000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x2000c001) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={0x0}) 10:05:49 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x7f, 0x1, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x5, 0x9}, {0x5, 0x0, 0x0, 0x8, 0x0, 0x1f, 0xf5, 0x0, 0x0, 0x20, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x59, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}]}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x1c536000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x2000c001) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={0x0}) [ 236.653353][ T9987] usb 1-1: new high-speed USB device number 11 using dummy_hcd 10:05:50 executing program 1: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)=""/67, 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x900000}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="9c0000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:05:50 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 10:05:50 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x7f, 0x1, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x5, 0x9}, {0x5, 0x0, 0x0, 0x8, 0x0, 0x1f, 0xf5, 0x0, 0x0, 0x20, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x59, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}]}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x1c536000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x2000c001) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={0x0}) 10:05:50 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 10:05:50 executing program 2: r0 = syz_io_uring_setup(0x2e, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 237.233293][ T9987] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 237.259585][ T9987] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.298705][ T9987] usb 1-1: Product: syz [ 237.327769][ T9987] usb 1-1: Manufacturer: syz [ 237.349364][ T9987] usb 1-1: SerialNumber: syz [ 237.434177][ T9987] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 237.624929][ T238] device hsr_slave_0 left promiscuous mode [ 237.636033][ T238] device hsr_slave_1 left promiscuous mode [ 237.675658][ T238] device veth1_macvtap left promiscuous mode [ 237.698205][ T238] device veth0_macvtap left promiscuous mode [ 237.723428][ T238] device veth1_vlan left promiscuous mode [ 237.743638][ T238] device veth0_vlan left promiscuous mode [ 238.053369][ T9987] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 238.493377][ T9987] usb 1-1: ath9k_htc: Invalid TX pipe: 0 [ 238.499185][ T9987] ath9k_htc 1-1:1.0: ath9k_htc: Unable to initialize HTC services [ 238.910254][T10709] usb 1-1: USB disconnect, device number 11 [ 238.926717][ T9987] ath9k_htc: Failed to initialize the device [ 238.933187][T10709] usb 1-1: ath9k_htc: USB layer deinitialized [ 239.084727][ T5] Bluetooth: hci4: command 0x0405 tx timeout 10:05:52 executing program 2: r0 = syz_io_uring_setup(0x2e, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 10:05:52 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 10:05:52 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x7f, 0x1, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7, 0x5, 0x9}, {0x5, 0x0, 0x0, 0x8, 0x0, 0x1f, 0xf5, 0x0, 0x0, 0x20, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x59, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6300000000000000}]}) ioctl$KVM_SET_PIT(r0, 0x8048ae66, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x200000c, 0x10, 0xffffffffffffffff, 0x1c536000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x2000c001) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={0x0}) [ 242.333203][T10709] Bluetooth: hci5: command 0x0409 tx timeout [ 242.939443][ T238] bond0 (unregistering): Released all slaves [ 242.997441][T12757] IPVS: ftp: loaded support on port[0] = 21 [ 243.137224][T12757] chnl_net:caif_netlink_parms(): no params data found [ 243.211907][T12757] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.221755][T12757] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.232605][T12757] device bridge_slave_0 entered promiscuous mode [ 243.242023][T12757] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.249875][T12757] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.259718][T12757] device bridge_slave_1 entered promiscuous mode [ 243.282843][T12757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.306148][T12757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.335598][T12757] team0: Port device team_slave_0 added [ 243.348046][T12757] team0: Port device team_slave_1 added [ 243.374129][T12757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.381090][T12757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.410685][T12757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.426524][T12757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.434738][T12757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.462884][T12757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.496430][T12757] device hsr_slave_0 entered promiscuous mode [ 243.506574][T12757] device hsr_slave_1 entered promiscuous mode [ 243.515433][T12757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.524180][T12757] Cannot create hsr debugfs directory [ 243.635772][T12757] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.643076][T12757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.650457][T12757] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.657653][T12757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.721975][T12757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.740441][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.750471][T10703] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.760976][T10703] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.787499][T12757] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.801441][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.812761][T10703] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.820012][T10703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.843975][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.852445][T10703] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.859613][T10703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.887279][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.897312][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.907453][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.926155][T12757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.938156][T12757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.947856][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.959430][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.983449][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.990986][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.005736][T12757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.165042][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.174669][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.196872][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.206395][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.218325][T12757] device veth0_vlan entered promiscuous mode [ 244.226949][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.236322][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.250790][T12757] device veth1_vlan entered promiscuous mode [ 244.278997][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.288914][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.298855][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.309080][T10709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.322413][T12757] device veth0_macvtap entered promiscuous mode [ 244.337266][T12757] device veth1_macvtap entered promiscuous mode [ 244.358072][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.370746][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.382378][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.394450][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.406773][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.418557][T10703] Bluetooth: hci5: command 0x041b tx timeout [ 244.425475][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.437740][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.449453][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.460357][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.472033][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.486589][T12757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.496452][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.506634][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.516237][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.526771][T10703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.540080][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.552446][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.564390][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.577576][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.588780][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.602285][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.613514][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.625735][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.636822][T12757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.648483][T12757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.662425][T12757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.675069][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.685960][T10708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 244.798936][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.836297][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.871567][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.887563][ T198] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.901577][ T198] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.929134][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:05:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 10:05:58 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000000, 0x7, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000140)=ANY=[]) 10:05:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 10:05:58 executing program 3: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000180)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 10:05:58 executing program 2: r0 = syz_io_uring_setup(0x2e, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 10:05:58 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000400)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000600)=ANY=[], 0xf8b, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {}, [], {}, [{}, {}, {}, {}]}, 0x44, 0x0) [ 245.180118][T13016] loop1: detected capacity change from 264192 to 0 10:05:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4}}}, @hopopts_2292={{0x18, 0x29, 0x32}}], 0x40}}], 0x1, 0x0) 10:05:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 10:05:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x18}}], 0x2, 0x0) 10:05:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 10:05:58 executing program 2: r0 = syz_io_uring_setup(0x2e, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 10:05:58 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r0, &(0x7f0000000040)="18545ed5cde97b3adde0bf7b8a99d83b64c82f5fdb202ad632368fb150e610068be2cdcbdcabb78bcb", 0x29, 0x4004857, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/186}], 0x1000012d, 0xfffffeff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) 10:05:58 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000001000390e0000000000efff0000000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000700e00000090500170000030000060003003f00000006001100"], 0xd4}}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) accept4$inet(r0, 0x0, 0x0, 0x800) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x10) [ 245.769297][T13061] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.880728][T13068] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.967105][T13016] EXT4-fs: error -4 creating inode table initialization thread [ 246.026299][T13016] EXT4-fs (loop1): mount failed [ 246.037567][T10708] ------------[ cut here ]------------ [ 246.060114][T10708] WARNING: CPU: 1 PID: 10708 at net/mptcp/protocol.c:761 mptcp_worker+0x1699/0x19f0 10:05:59 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000000, 0x7, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000140)=ANY=[]) 10:05:59 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 10:05:59 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000001dc0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0xb, @vbi}) 10:05:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000001000390e0000000000efff0000000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000700e00000090500170000030000060003003f00000006001100"], 0xd4}}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) accept4$inet(r0, 0x0, 0x0, 0x800) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x10) 10:05:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/252, 0xfc}], 0x1, 0x0, 0x0) 10:05:59 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r0, &(0x7f0000000040)="18545ed5cde97b3adde0bf7b8a99d83b64c82f5fdb202ad632368fb150e610068be2cdcbdcabb78bcb", 0x29, 0x4004857, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/186}], 0x1000012d, 0xfffffeff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 246.082350][T10708] Modules linked in: [ 246.089268][T10708] CPU: 1 PID: 10708 Comm: kworker/1:8 Not tainted 5.11.0-rc6-syzkaller #0 [ 246.131443][T10708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.155273][T10708] Workqueue: events mptcp_worker 10:05:59 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x5411, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee00}) 10:05:59 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) sendto$inet(r0, &(0x7f0000000040)="18545ed5cde97b3adde0bf7b8a99d83b64c82f5fdb202ad632368fb150e610068be2cdcbdcabb78bcb", 0x29, 0x4004857, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000240)=""/186}], 0x1000012d, 0xfffffeff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, 0xffffffffffffffff) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) [ 246.179727][T10708] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 246.197825][T13081] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 246.211428][T10708] Code: 00 00 eb 0d e8 58 ec 33 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 41 ec 33 f8 e9 4d f2 ff ff e8 37 ec 33 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 246.270206][T10708] RSP: 0018:ffffc9000203fc38 EFLAGS: 00010293 [ 246.296342][T10708] RAX: ffffffff8943e0b9 RBX: 0000000000000000 RCX: ffff888070bf1bc0 10:05:59 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000001000390e0000000000efff0000000000", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000700e00000090500170000030000060003003f00000006001100"], 0xd4}}, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) accept4$inet(r0, 0x0, 0x0, 0x800) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x10) [ 246.321277][T10708] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.343123][T10708] RBP: 0000000000000004 R08: ffffffff8943dc62 R09: ffffed100593110e [ 246.354496][T10708] R10: ffffed100593110e R11: 0000000000000000 R12: dffffc0000000000 [ 246.362521][T10708] R13: ffff8880146bc692 R14: ffff88802c988868 R15: ffff88802c988000 [ 246.386978][T10708] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 246.419874][T10708] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.441326][T10708] CR2: 00007fe6d5a2b020 CR3: 000000001c9f3000 CR4: 00000000001506e0 [ 246.451527][T10708] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.461967][T10708] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.480817][T10708] Call Trace: [ 246.486816][T10708] process_one_work+0x789/0xfc0 [ 246.492063][T10708] worker_thread+0xac1/0x1300 [ 246.507887][T10708] ? _raw_spin_unlock_irqrestore+0x2e/0x60 [ 246.519868][T10708] ? rcu_lock_release+0x20/0x20 [ 246.530946][T10708] kthread+0x39a/0x3c0 [ 246.541629][T10708] ? rcu_lock_release+0x20/0x20 [ 246.552904][T10708] ? kthread_blkcg+0xd0/0xd0 [ 246.567437][T10708] ret_from_fork+0x1f/0x30 [ 246.585287][T10708] Kernel panic - not syncing: panic_on_warn set ... [ 246.591922][T10708] CPU: 1 PID: 10708 Comm: kworker/1:8 Not tainted 5.11.0-rc6-syzkaller #0 [ 246.600468][T10708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.610545][T10708] Workqueue: events mptcp_worker [ 246.615518][T10708] Call Trace: [ 246.618837][T10708] dump_stack+0x137/0x1be [ 246.623300][T10708] ? panic+0x1f3/0x800 [ 246.627502][T10708] panic+0x291/0x800 [ 246.631449][T10708] ? __warn+0x13e/0x270 [ 246.635671][T10708] __warn+0x26a/0x270 [ 246.639710][T10708] ? mptcp_worker+0x1699/0x19f0 [ 246.644592][T10708] ? mptcp_worker+0x1699/0x19f0 [ 246.649505][T10708] report_bug+0x1b1/0x2e0 [ 246.653873][T10708] handle_bug+0x3d/0x70 [ 246.658137][T10708] exc_invalid_op+0x16/0x40 [ 246.662678][T10708] asm_exc_invalid_op+0x12/0x20 [ 246.667559][T10708] RIP: 0010:mptcp_worker+0x1699/0x19f0 [ 246.673046][T10708] Code: 00 00 eb 0d e8 58 ec 33 f8 4c 89 ff be 01 00 00 00 e8 4b 35 00 00 e9 28 ed ff ff e8 41 ec 33 f8 e9 4d f2 ff ff e8 37 ec 33 f8 <0f> 0b bb 14 00 00 00 e9 ab fb ff ff 89 d9 80 e1 07 38 c1 0f 8c bd [ 246.692825][T10708] RSP: 0018:ffffc9000203fc38 EFLAGS: 00010293 [ 246.698989][T10708] RAX: ffffffff8943e0b9 RBX: 0000000000000000 RCX: ffff888070bf1bc0 [ 246.707017][T10708] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.715130][T10708] RBP: 0000000000000004 R08: ffffffff8943dc62 R09: ffffed100593110e [ 246.723302][T10708] R10: ffffed100593110e R11: 0000000000000000 R12: dffffc0000000000 [ 246.731325][T10708] R13: ffff8880146bc692 R14: ffff88802c988868 R15: ffff88802c988000 [ 246.739595][T10708] ? mptcp_worker+0x1242/0x19f0 [ 246.744467][T10708] ? mptcp_worker+0x1699/0x19f0 [ 246.749353][T10708] ? mptcp_worker+0x1699/0x19f0 [ 246.754223][T10708] process_one_work+0x789/0xfc0 [ 246.759086][T10708] worker_thread+0xac1/0x1300 [ 246.763760][T10708] ? _raw_spin_unlock_irqrestore+0x2e/0x60 [ 246.769579][T10708] ? rcu_lock_release+0x20/0x20 [ 246.774418][T10708] kthread+0x39a/0x3c0 [ 246.778479][T10708] ? rcu_lock_release+0x20/0x20 [ 246.783317][T10708] ? kthread_blkcg+0xd0/0xd0 [ 246.788022][T10708] ret_from_fork+0x1f/0x30 [ 246.793528][T10708] Kernel Offset: disabled [ 246.798212][T10708] Rebooting in 86400 seconds..