forked to background, child pid 3183 no interfaces have a carrier [ 22.568368][ T3184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.583332][ T3184] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.10.8' (ECDSA) to the list of known hosts. 2022/08/24 19:12:23 fuzzer started 2022/08/24 19:12:23 dialing manager at 10.128.0.169:34097 syzkaller login: [ 39.790656][ T3604] cgroup: Unknown subsys name 'net' [ 39.924910][ T3604] cgroup: Unknown subsys name 'rlimit' 2022/08/24 19:12:24 syscalls: 3555 2022/08/24 19:12:24 code coverage: enabled 2022/08/24 19:12:24 comparison tracing: enabled 2022/08/24 19:12:24 extra coverage: enabled 2022/08/24 19:12:24 delay kcov mmap: enabled 2022/08/24 19:12:24 setuid sandbox: enabled 2022/08/24 19:12:24 namespace sandbox: enabled 2022/08/24 19:12:24 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/24 19:12:24 fault injection: enabled 2022/08/24 19:12:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/24 19:12:24 net packet injection: enabled 2022/08/24 19:12:24 net device setup: enabled 2022/08/24 19:12:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/24 19:12:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/24 19:12:24 USB emulation: enabled 2022/08/24 19:12:24 hci packet injection: enabled 2022/08/24 19:12:24 wifi device emulation: failed to parse kernel version (6.0.0-rc2-syzkaller-00054-gc40e8341e3b3) 2022/08/24 19:12:24 802.15.4 emulation: enabled 2022/08/24 19:12:24 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/24 19:12:24 fetching corpus: 50, signal 42414/46204 (executing program) 2022/08/24 19:12:25 fetching corpus: 100, signal 62782/68326 (executing program) 2022/08/24 19:12:25 fetching corpus: 150, signal 78113/85373 (executing program) 2022/08/24 19:12:25 fetching corpus: 200, signal 89726/98632 (executing program) 2022/08/24 19:12:25 fetching corpus: 250, signal 100637/111178 (executing program) 2022/08/24 19:12:26 fetching corpus: 300, signal 110553/122694 (executing program) 2022/08/24 19:12:26 fetching corpus: 350, signal 115046/128819 (executing program) 2022/08/24 19:12:26 fetching corpus: 400, signal 125483/140710 (executing program) 2022/08/24 19:12:27 fetching corpus: 450, signal 133207/149895 (executing program) 2022/08/24 19:12:27 fetching corpus: 500, signal 139545/157714 (executing program) 2022/08/24 19:12:27 fetching corpus: 550, signal 144038/163708 (executing program) 2022/08/24 19:12:28 fetching corpus: 600, signal 151193/172254 (executing program) 2022/08/24 19:12:28 fetching corpus: 650, signal 156247/178772 (executing program) 2022/08/24 19:12:28 fetching corpus: 700, signal 161832/185773 (executing program) 2022/08/24 19:12:29 fetching corpus: 750, signal 167437/192766 (executing program) 2022/08/24 19:12:29 fetching corpus: 800, signal 171731/198473 (executing program) 2022/08/24 19:12:29 fetching corpus: 850, signal 176937/205032 (executing program) 2022/08/24 19:12:29 fetching corpus: 900, signal 181081/210566 (executing program) 2022/08/24 19:12:30 fetching corpus: 950, signal 184611/215497 (executing program) 2022/08/24 19:12:30 fetching corpus: 1000, signal 188914/221165 (executing program) 2022/08/24 19:12:31 fetching corpus: 1050, signal 193369/226896 (executing program) 2022/08/24 19:12:31 fetching corpus: 1100, signal 195530/230414 (executing program) 2022/08/24 19:12:31 fetching corpus: 1150, signal 203336/239256 (executing program) 2022/08/24 19:12:31 fetching corpus: 1200, signal 206896/244104 (executing program) 2022/08/24 19:12:32 fetching corpus: 1250, signal 209789/248350 (executing program) 2022/08/24 19:12:32 fetching corpus: 1300, signal 214134/253878 (executing program) 2022/08/24 19:12:32 fetching corpus: 1350, signal 217214/258187 (executing program) 2022/08/24 19:12:33 fetching corpus: 1400, signal 220191/262406 (executing program) 2022/08/24 19:12:33 fetching corpus: 1450, signal 223513/266879 (executing program) 2022/08/24 19:12:33 fetching corpus: 1500, signal 226456/271067 (executing program) 2022/08/24 19:12:33 fetching corpus: 1550, signal 229350/275173 (executing program) 2022/08/24 19:12:34 fetching corpus: 1600, signal 231467/278558 (executing program) 2022/08/24 19:12:34 fetching corpus: 1650, signal 235284/283445 (executing program) 2022/08/24 19:12:34 fetching corpus: 1700, signal 238104/287452 (executing program) 2022/08/24 19:12:35 fetching corpus: 1750, signal 240951/291478 (executing program) 2022/08/24 19:12:35 fetching corpus: 1800, signal 243151/294889 (executing program) 2022/08/24 19:12:35 fetching corpus: 1850, signal 245161/298122 (executing program) 2022/08/24 19:12:36 fetching corpus: 1900, signal 247639/301759 (executing program) 2022/08/24 19:12:36 fetching corpus: 1950, signal 250037/305313 (executing program) 2022/08/24 19:12:37 fetching corpus: 2000, signal 252951/309298 (executing program) 2022/08/24 19:12:37 fetching corpus: 2050, signal 255964/313369 (executing program) 2022/08/24 19:12:37 fetching corpus: 2100, signal 258826/317291 (executing program) 2022/08/24 19:12:38 fetching corpus: 2150, signal 260392/320001 (executing program) 2022/08/24 19:12:38 fetching corpus: 2200, signal 262372/323118 (executing program) 2022/08/24 19:12:38 fetching corpus: 2250, signal 264180/326040 (executing program) 2022/08/24 19:12:39 fetching corpus: 2300, signal 266687/329671 (executing program) 2022/08/24 19:12:39 fetching corpus: 2350, signal 268989/332992 (executing program) 2022/08/24 19:12:39 fetching corpus: 2400, signal 270940/336047 (executing program) 2022/08/24 19:12:40 fetching corpus: 2450, signal 273964/340034 (executing program) 2022/08/24 19:12:40 fetching corpus: 2500, signal 275682/342841 (executing program) 2022/08/24 19:12:40 fetching corpus: 2550, signal 278072/346203 (executing program) 2022/08/24 19:12:41 fetching corpus: 2600, signal 280787/349869 (executing program) 2022/08/24 19:12:41 fetching corpus: 2650, signal 282581/352734 (executing program) 2022/08/24 19:12:41 fetching corpus: 2700, signal 283933/355171 (executing program) 2022/08/24 19:12:41 fetching corpus: 2750, signal 285763/357999 (executing program) 2022/08/24 19:12:42 fetching corpus: 2800, signal 287812/361035 (executing program) 2022/08/24 19:12:42 fetching corpus: 2850, signal 289681/363941 (executing program) 2022/08/24 19:12:43 fetching corpus: 2900, signal 291353/366603 (executing program) 2022/08/24 19:12:43 fetching corpus: 2950, signal 293334/369576 (executing program) 2022/08/24 19:12:43 fetching corpus: 3000, signal 295273/372504 (executing program) 2022/08/24 19:12:43 fetching corpus: 3050, signal 298436/376423 (executing program) 2022/08/24 19:12:44 fetching corpus: 3100, signal 299974/378969 (executing program) 2022/08/24 19:12:44 fetching corpus: 3150, signal 301709/381695 (executing program) 2022/08/24 19:12:44 fetching corpus: 3200, signal 303220/384225 (executing program) 2022/08/24 19:12:45 fetching corpus: 3250, signal 305059/386965 (executing program) 2022/08/24 19:12:45 fetching corpus: 3300, signal 306714/389567 (executing program) 2022/08/24 19:12:45 fetching corpus: 3350, signal 309058/392728 (executing program) 2022/08/24 19:12:46 fetching corpus: 3400, signal 310673/395295 (executing program) 2022/08/24 19:12:46 fetching corpus: 3450, signal 312844/398338 (executing program) 2022/08/24 19:12:46 fetching corpus: 3500, signal 314511/400916 (executing program) 2022/08/24 19:12:46 fetching corpus: 3550, signal 316148/403459 (executing program) 2022/08/24 19:12:47 fetching corpus: 3600, signal 318343/406449 (executing program) 2022/08/24 19:12:47 fetching corpus: 3650, signal 319387/408530 (executing program) 2022/08/24 19:12:47 fetching corpus: 3700, signal 320562/410727 (executing program) 2022/08/24 19:12:48 fetching corpus: 3750, signal 323571/414321 (executing program) 2022/08/24 19:12:48 fetching corpus: 3800, signal 325392/416983 (executing program) 2022/08/24 19:12:48 fetching corpus: 3850, signal 327188/419650 (executing program) 2022/08/24 19:12:49 fetching corpus: 3900, signal 328536/421930 (executing program) 2022/08/24 19:12:49 fetching corpus: 3950, signal 330952/425076 (executing program) 2022/08/24 19:12:50 fetching corpus: 4000, signal 332799/427757 (executing program) 2022/08/24 19:12:50 fetching corpus: 4050, signal 333931/429818 (executing program) 2022/08/24 19:12:50 fetching corpus: 4100, signal 335108/431893 (executing program) 2022/08/24 19:12:50 fetching corpus: 4150, signal 337700/435172 (executing program) 2022/08/24 19:12:51 fetching corpus: 4200, signal 338719/437175 (executing program) 2022/08/24 19:12:51 fetching corpus: 4250, signal 340364/439624 (executing program) 2022/08/24 19:12:51 fetching corpus: 4300, signal 342273/442290 (executing program) 2022/08/24 19:12:52 fetching corpus: 4350, signal 343828/444734 (executing program) 2022/08/24 19:12:52 fetching corpus: 4400, signal 345256/447012 (executing program) 2022/08/24 19:12:52 fetching corpus: 4450, signal 346506/449119 (executing program) 2022/08/24 19:12:53 fetching corpus: 4500, signal 347834/451304 (executing program) 2022/08/24 19:12:53 fetching corpus: 4550, signal 348844/453198 (executing program) 2022/08/24 19:12:54 fetching corpus: 4600, signal 350731/455818 (executing program) 2022/08/24 19:12:54 fetching corpus: 4650, signal 352474/458293 (executing program) 2022/08/24 19:12:54 fetching corpus: 4700, signal 353815/460473 (executing program) [ 70.613874][ T26] cfg80211: failed to load regulatory.db [ 70.620079][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.627063][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/24 19:12:54 fetching corpus: 4750, signal 354638/462266 (executing program) 2022/08/24 19:12:55 fetching corpus: 4800, signal 355901/464334 (executing program) 2022/08/24 19:12:55 fetching corpus: 4850, signal 357165/466403 (executing program) 2022/08/24 19:12:55 fetching corpus: 4900, signal 358764/468672 (executing program) 2022/08/24 19:12:56 fetching corpus: 4950, signal 359979/470700 (executing program) 2022/08/24 19:12:56 fetching corpus: 5000, signal 361138/472665 (executing program) 2022/08/24 19:12:56 fetching corpus: 5050, signal 362187/474543 (executing program) 2022/08/24 19:12:56 fetching corpus: 5100, signal 363148/476349 (executing program) 2022/08/24 19:12:57 fetching corpus: 5150, signal 364555/478447 (executing program) 2022/08/24 19:12:57 fetching corpus: 5200, signal 365663/480370 (executing program) 2022/08/24 19:12:57 fetching corpus: 5250, signal 366782/482238 (executing program) 2022/08/24 19:12:58 fetching corpus: 5300, signal 367886/484162 (executing program) 2022/08/24 19:12:58 fetching corpus: 5350, signal 368738/485837 (executing program) 2022/08/24 19:12:58 fetching corpus: 5400, signal 370049/487874 (executing program) 2022/08/24 19:12:58 fetching corpus: 5450, signal 371205/489841 (executing program) 2022/08/24 19:12:59 fetching corpus: 5500, signal 372186/491639 (executing program) 2022/08/24 19:12:59 fetching corpus: 5550, signal 373436/493598 (executing program) 2022/08/24 19:12:59 fetching corpus: 5600, signal 374418/495346 (executing program) 2022/08/24 19:13:00 fetching corpus: 5650, signal 375409/497141 (executing program) 2022/08/24 19:13:00 fetching corpus: 5700, signal 376530/499054 (executing program) 2022/08/24 19:13:00 fetching corpus: 5750, signal 377643/500919 (executing program) 2022/08/24 19:13:00 fetching corpus: 5800, signal 378978/502939 (executing program) 2022/08/24 19:13:01 fetching corpus: 5850, signal 380166/504847 (executing program) 2022/08/24 19:13:01 fetching corpus: 5900, signal 381421/506736 (executing program) 2022/08/24 19:13:02 fetching corpus: 5950, signal 382481/508517 (executing program) 2022/08/24 19:13:02 fetching corpus: 6000, signal 383579/510362 (executing program) 2022/08/24 19:13:02 fetching corpus: 6050, signal 384288/511900 (executing program) 2022/08/24 19:13:02 fetching corpus: 6100, signal 385607/513832 (executing program) 2022/08/24 19:13:03 fetching corpus: 6150, signal 386890/515786 (executing program) 2022/08/24 19:13:03 fetching corpus: 6200, signal 387834/517415 (executing program) 2022/08/24 19:13:03 fetching corpus: 6250, signal 389218/519391 (executing program) 2022/08/24 19:13:03 fetching corpus: 6300, signal 389942/520972 (executing program) 2022/08/24 19:13:03 fetching corpus: 6350, signal 391043/522766 (executing program) 2022/08/24 19:13:04 fetching corpus: 6400, signal 391728/524233 (executing program) 2022/08/24 19:13:04 fetching corpus: 6450, signal 393258/526301 (executing program) 2022/08/24 19:13:04 fetching corpus: 6500, signal 394320/528008 (executing program) 2022/08/24 19:13:04 fetching corpus: 6550, signal 396512/530510 (executing program) 2022/08/24 19:13:05 fetching corpus: 6600, signal 397291/532070 (executing program) 2022/08/24 19:13:05 fetching corpus: 6650, signal 398414/533846 (executing program) 2022/08/24 19:13:05 fetching corpus: 6700, signal 399599/535673 (executing program) 2022/08/24 19:13:06 fetching corpus: 6750, signal 400339/537125 (executing program) 2022/08/24 19:13:06 fetching corpus: 6800, signal 401579/538986 (executing program) 2022/08/24 19:13:06 fetching corpus: 6850, signal 402706/540682 (executing program) 2022/08/24 19:13:06 fetching corpus: 6900, signal 403560/542280 (executing program) 2022/08/24 19:13:07 fetching corpus: 6950, signal 404446/543877 (executing program) 2022/08/24 19:13:07 fetching corpus: 7000, signal 405651/545672 (executing program) 2022/08/24 19:13:07 fetching corpus: 7050, signal 406526/547205 (executing program) 2022/08/24 19:13:08 fetching corpus: 7100, signal 407451/548782 (executing program) 2022/08/24 19:13:08 fetching corpus: 7150, signal 409020/550784 (executing program) 2022/08/24 19:13:08 fetching corpus: 7200, signal 409968/552377 (executing program) 2022/08/24 19:13:09 fetching corpus: 7250, signal 411095/554054 (executing program) 2022/08/24 19:13:09 fetching corpus: 7300, signal 411975/555613 (executing program) 2022/08/24 19:13:09 fetching corpus: 7350, signal 412794/557129 (executing program) 2022/08/24 19:13:10 fetching corpus: 7400, signal 413495/558530 (executing program) 2022/08/24 19:13:10 fetching corpus: 7450, signal 414426/560101 (executing program) 2022/08/24 19:13:10 fetching corpus: 7500, signal 415411/561670 (executing program) 2022/08/24 19:13:11 fetching corpus: 7550, signal 416210/563101 (executing program) 2022/08/24 19:13:12 fetching corpus: 7600, signal 417279/564718 (executing program) 2022/08/24 19:13:12 fetching corpus: 7650, signal 418425/566393 (executing program) 2022/08/24 19:13:12 fetching corpus: 7700, signal 419541/568087 (executing program) 2022/08/24 19:13:13 fetching corpus: 7750, signal 420704/569739 (executing program) 2022/08/24 19:13:13 fetching corpus: 7800, signal 421625/571262 (executing program) 2022/08/24 19:13:13 fetching corpus: 7850, signal 422878/573007 (executing program) 2022/08/24 19:13:13 fetching corpus: 7900, signal 424176/574747 (executing program) 2022/08/24 19:13:14 fetching corpus: 7950, signal 425230/576271 (executing program) 2022/08/24 19:13:14 fetching corpus: 8000, signal 426577/578002 (executing program) 2022/08/24 19:13:15 fetching corpus: 8050, signal 427452/579429 (executing program) 2022/08/24 19:13:15 fetching corpus: 8100, signal 428327/580893 (executing program) 2022/08/24 19:13:16 fetching corpus: 8150, signal 429284/582423 (executing program) 2022/08/24 19:13:16 fetching corpus: 8200, signal 429899/583732 (executing program) 2022/08/24 19:13:16 fetching corpus: 8250, signal 430578/585021 (executing program) 2022/08/24 19:13:17 fetching corpus: 8300, signal 431282/586336 (executing program) 2022/08/24 19:13:17 fetching corpus: 8350, signal 431981/587700 (executing program) 2022/08/24 19:13:17 fetching corpus: 8400, signal 432739/589072 (executing program) 2022/08/24 19:13:18 fetching corpus: 8450, signal 433353/590374 (executing program) 2022/08/24 19:13:18 fetching corpus: 8500, signal 433900/591588 (executing program) 2022/08/24 19:13:18 fetching corpus: 8550, signal 434618/592910 (executing program) 2022/08/24 19:13:19 fetching corpus: 8600, signal 436223/594785 (executing program) 2022/08/24 19:13:19 fetching corpus: 8650, signal 437235/596240 (executing program) 2022/08/24 19:13:19 fetching corpus: 8700, signal 438043/597652 (executing program) 2022/08/24 19:13:19 fetching corpus: 8750, signal 439120/599141 (executing program) 2022/08/24 19:13:20 fetching corpus: 8800, signal 440584/600925 (executing program) 2022/08/24 19:13:20 fetching corpus: 8850, signal 441850/602571 (executing program) 2022/08/24 19:13:20 fetching corpus: 8900, signal 442567/603862 (executing program) 2022/08/24 19:13:21 fetching corpus: 8950, signal 443368/605202 (executing program) 2022/08/24 19:13:21 fetching corpus: 9000, signal 444306/606612 (executing program) 2022/08/24 19:13:21 fetching corpus: 9050, signal 445135/607986 (executing program) 2022/08/24 19:13:22 fetching corpus: 9100, signal 445961/609287 (executing program) 2022/08/24 19:13:22 fetching corpus: 9150, signal 446743/610589 (executing program) 2022/08/24 19:13:22 fetching corpus: 9200, signal 447733/611975 (executing program) 2022/08/24 19:13:22 fetching corpus: 9250, signal 448417/613227 (executing program) 2022/08/24 19:13:23 fetching corpus: 9300, signal 449262/614599 (executing program) 2022/08/24 19:13:23 fetching corpus: 9350, signal 450283/616015 (executing program) 2022/08/24 19:13:23 fetching corpus: 9400, signal 451375/617543 (executing program) 2022/08/24 19:13:24 fetching corpus: 9450, signal 452521/619039 (executing program) 2022/08/24 19:13:24 fetching corpus: 9500, signal 453149/620286 (executing program) 2022/08/24 19:13:24 fetching corpus: 9550, signal 453959/621607 (executing program) 2022/08/24 19:13:24 fetching corpus: 9600, signal 454648/622800 (executing program) 2022/08/24 19:13:25 fetching corpus: 9650, signal 455366/624034 (executing program) 2022/08/24 19:13:25 fetching corpus: 9700, signal 456152/625276 (executing program) 2022/08/24 19:13:25 fetching corpus: 9750, signal 457032/626607 (executing program) 2022/08/24 19:13:26 fetching corpus: 9800, signal 457829/627899 (executing program) 2022/08/24 19:13:26 fetching corpus: 9850, signal 458549/629141 (executing program) 2022/08/24 19:13:26 fetching corpus: 9900, signal 459258/630351 (executing program) 2022/08/24 19:13:27 fetching corpus: 9950, signal 460155/631626 (executing program) 2022/08/24 19:13:27 fetching corpus: 10000, signal 460684/632742 (executing program) 2022/08/24 19:13:27 fetching corpus: 10050, signal 461223/633903 (executing program) 2022/08/24 19:13:28 fetching corpus: 10100, signal 461871/635107 (executing program) 2022/08/24 19:13:28 fetching corpus: 10150, signal 462649/636340 (executing program) 2022/08/24 19:13:28 fetching corpus: 10200, signal 463849/637802 (executing program) 2022/08/24 19:13:28 fetching corpus: 10250, signal 464738/639020 (executing program) 2022/08/24 19:13:29 fetching corpus: 10300, signal 465495/640233 (executing program) 2022/08/24 19:13:29 fetching corpus: 10350, signal 466237/641419 (executing program) 2022/08/24 19:13:29 fetching corpus: 10400, signal 467428/642822 (executing program) 2022/08/24 19:13:30 fetching corpus: 10450, signal 468030/643968 (executing program) 2022/08/24 19:13:30 fetching corpus: 10500, signal 468842/645249 (executing program) 2022/08/24 19:13:30 fetching corpus: 10550, signal 469699/646505 (executing program) 2022/08/24 19:13:31 fetching corpus: 10600, signal 470637/647786 (executing program) 2022/08/24 19:13:31 fetching corpus: 10650, signal 471661/649083 (executing program) 2022/08/24 19:13:31 fetching corpus: 10700, signal 472554/650321 (executing program) 2022/08/24 19:13:32 fetching corpus: 10750, signal 473309/651508 (executing program) 2022/08/24 19:13:32 fetching corpus: 10800, signal 474092/652653 (executing program) 2022/08/24 19:13:33 fetching corpus: 10850, signal 474933/653843 (executing program) 2022/08/24 19:13:33 fetching corpus: 10900, signal 475925/655138 (executing program) 2022/08/24 19:13:34 fetching corpus: 10950, signal 476603/656293 (executing program) 2022/08/24 19:13:34 fetching corpus: 11000, signal 477458/657510 (executing program) 2022/08/24 19:13:34 fetching corpus: 11050, signal 478071/658617 (executing program) 2022/08/24 19:13:34 fetching corpus: 11100, signal 478946/659842 (executing program) 2022/08/24 19:13:35 fetching corpus: 11150, signal 479959/661131 (executing program) 2022/08/24 19:13:36 fetching corpus: 11200, signal 480913/662383 (executing program) 2022/08/24 19:13:36 fetching corpus: 11250, signal 481609/663469 (executing program) 2022/08/24 19:13:36 fetching corpus: 11300, signal 482211/664556 (executing program) 2022/08/24 19:13:37 fetching corpus: 11350, signal 482971/665665 (executing program) 2022/08/24 19:13:37 fetching corpus: 11400, signal 483536/666737 (executing program) 2022/08/24 19:13:37 fetching corpus: 11450, signal 484100/667767 (executing program) 2022/08/24 19:13:37 fetching corpus: 11500, signal 484758/668833 (executing program) 2022/08/24 19:13:38 fetching corpus: 11550, signal 486298/670356 (executing program) 2022/08/24 19:13:38 fetching corpus: 11600, signal 487185/671520 (executing program) 2022/08/24 19:13:38 fetching corpus: 11650, signal 487842/672609 (executing program) 2022/08/24 19:13:39 fetching corpus: 11700, signal 488657/673711 (executing program) 2022/08/24 19:13:39 fetching corpus: 11750, signal 489440/674784 (executing program) 2022/08/24 19:13:39 fetching corpus: 11800, signal 490082/675846 (executing program) 2022/08/24 19:13:40 fetching corpus: 11850, signal 490782/676910 (executing program) 2022/08/24 19:13:40 fetching corpus: 11900, signal 491333/677946 (executing program) 2022/08/24 19:13:40 fetching corpus: 11950, signal 492240/679095 (executing program) 2022/08/24 19:13:41 fetching corpus: 12000, signal 492943/680097 (executing program) 2022/08/24 19:13:42 fetching corpus: 12050, signal 493771/681176 (executing program) 2022/08/24 19:13:42 fetching corpus: 12100, signal 494188/682130 (executing program) 2022/08/24 19:13:42 fetching corpus: 12150, signal 494910/683228 (executing program) 2022/08/24 19:13:43 fetching corpus: 12200, signal 495471/684242 (executing program) 2022/08/24 19:13:43 fetching corpus: 12250, signal 496342/685352 (executing program) 2022/08/24 19:13:43 fetching corpus: 12300, signal 497121/686426 (executing program) 2022/08/24 19:13:44 fetching corpus: 12350, signal 498075/687534 (executing program) 2022/08/24 19:13:44 fetching corpus: 12400, signal 499544/688794 (executing program) 2022/08/24 19:13:44 fetching corpus: 12450, signal 500218/689818 (executing program) 2022/08/24 19:13:45 fetching corpus: 12500, signal 500733/690734 (executing program) 2022/08/24 19:13:45 fetching corpus: 12550, signal 501398/691721 (executing program) 2022/08/24 19:13:45 fetching corpus: 12600, signal 501945/692701 (executing program) 2022/08/24 19:13:46 fetching corpus: 12650, signal 502529/693695 (executing program) 2022/08/24 19:13:46 fetching corpus: 12700, signal 503223/694663 (executing program) 2022/08/24 19:13:46 fetching corpus: 12750, signal 503814/695618 (executing program) 2022/08/24 19:13:47 fetching corpus: 12800, signal 504604/696678 (executing program) 2022/08/24 19:13:47 fetching corpus: 12850, signal 505655/697795 (executing program) 2022/08/24 19:13:47 fetching corpus: 12900, signal 506562/698845 (executing program) 2022/08/24 19:13:48 fetching corpus: 12950, signal 507568/699919 (executing program) 2022/08/24 19:13:48 fetching corpus: 13000, signal 508388/700911 (executing program) 2022/08/24 19:13:48 fetching corpus: 13050, signal 509210/701908 (executing program) 2022/08/24 19:13:49 fetching corpus: 13100, signal 509807/702860 (executing program) 2022/08/24 19:13:49 fetching corpus: 13150, signal 510782/703942 (executing program) 2022/08/24 19:13:49 fetching corpus: 13200, signal 511381/704883 (executing program) 2022/08/24 19:13:49 fetching corpus: 13250, signal 512005/705817 (executing program) 2022/08/24 19:13:50 fetching corpus: 13300, signal 512793/706775 (executing program) 2022/08/24 19:13:50 fetching corpus: 13350, signal 513892/707842 (executing program) 2022/08/24 19:13:50 fetching corpus: 13400, signal 514382/708693 (executing program) 2022/08/24 19:13:51 fetching corpus: 13450, signal 514896/709614 (executing program) 2022/08/24 19:13:51 fetching corpus: 13500, signal 515589/710597 (executing program) 2022/08/24 19:13:51 fetching corpus: 13550, signal 516006/711445 (executing program) 2022/08/24 19:13:52 fetching corpus: 13600, signal 516590/712346 (executing program) 2022/08/24 19:13:52 fetching corpus: 13650, signal 517104/713254 (executing program) 2022/08/24 19:13:52 fetching corpus: 13700, signal 517602/714156 (executing program) 2022/08/24 19:13:53 fetching corpus: 13750, signal 518111/715056 (executing program) 2022/08/24 19:13:53 fetching corpus: 13800, signal 518787/715968 (executing program) 2022/08/24 19:13:53 fetching corpus: 13850, signal 519163/716800 (executing program) 2022/08/24 19:13:54 fetching corpus: 13900, signal 519717/717707 (executing program) 2022/08/24 19:13:54 fetching corpus: 13950, signal 520349/718576 (executing program) 2022/08/24 19:13:54 fetching corpus: 14000, signal 520842/719477 (executing program) 2022/08/24 19:13:54 fetching corpus: 14050, signal 521303/720384 (executing program) 2022/08/24 19:13:55 fetching corpus: 14100, signal 521871/721230 (executing program) 2022/08/24 19:13:56 fetching corpus: 14150, signal 522486/722107 (executing program) [ 132.060730][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.067069][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/24 19:13:56 fetching corpus: 14200, signal 523704/723137 (executing program) 2022/08/24 19:13:56 fetching corpus: 14250, signal 524234/723965 (executing program) 2022/08/24 19:13:57 fetching corpus: 14300, signal 524927/724859 (executing program) 2022/08/24 19:13:57 fetching corpus: 14350, signal 525427/725700 (executing program) 2022/08/24 19:13:58 fetching corpus: 14400, signal 526106/726564 (executing program) 2022/08/24 19:13:58 fetching corpus: 14450, signal 526556/727414 (executing program) 2022/08/24 19:13:58 fetching corpus: 14500, signal 526959/728220 (executing program) 2022/08/24 19:13:58 fetching corpus: 14550, signal 527521/729037 (executing program) 2022/08/24 19:13:59 fetching corpus: 14600, signal 527996/729824 (executing program) 2022/08/24 19:13:59 fetching corpus: 14650, signal 528511/730662 (executing program) 2022/08/24 19:14:00 fetching corpus: 14700, signal 529169/731477 (executing program) 2022/08/24 19:14:00 fetching corpus: 14750, signal 529811/732333 (executing program) 2022/08/24 19:14:00 fetching corpus: 14800, signal 530602/733223 (executing program) 2022/08/24 19:14:01 fetching corpus: 14850, signal 531235/734101 (executing program) 2022/08/24 19:14:01 fetching corpus: 14900, signal 531553/734852 (executing program) 2022/08/24 19:14:01 fetching corpus: 14950, signal 532043/735681 (executing program) 2022/08/24 19:14:02 fetching corpus: 15000, signal 532585/736488 (executing program) 2022/08/24 19:14:02 fetching corpus: 15050, signal 533039/737258 (executing program) 2022/08/24 19:14:03 fetching corpus: 15100, signal 534046/738133 (executing program) 2022/08/24 19:14:03 fetching corpus: 15150, signal 534762/739000 (executing program) 2022/08/24 19:14:03 fetching corpus: 15200, signal 535366/739842 (executing program) 2022/08/24 19:14:03 fetching corpus: 15250, signal 536044/740681 (executing program) 2022/08/24 19:14:04 fetching corpus: 15300, signal 536514/741462 (executing program) 2022/08/24 19:14:04 fetching corpus: 15350, signal 537236/742251 (executing program) 2022/08/24 19:14:05 fetching corpus: 15400, signal 537901/743072 (executing program) 2022/08/24 19:14:05 fetching corpus: 15450, signal 538438/743891 (executing program) 2022/08/24 19:14:05 fetching corpus: 15500, signal 538994/744660 (executing program) 2022/08/24 19:14:05 fetching corpus: 15550, signal 542296/746038 (executing program) 2022/08/24 19:14:06 fetching corpus: 15600, signal 543025/746880 (executing program) 2022/08/24 19:14:06 fetching corpus: 15650, signal 543556/747650 (executing program) 2022/08/24 19:14:06 fetching corpus: 15700, signal 543919/748362 (executing program) 2022/08/24 19:14:07 fetching corpus: 15750, signal 544456/749126 (executing program) 2022/08/24 19:14:07 fetching corpus: 15800, signal 545037/749892 (executing program) 2022/08/24 19:14:07 fetching corpus: 15850, signal 545584/750679 (executing program) 2022/08/24 19:14:08 fetching corpus: 15900, signal 546044/751412 (executing program) 2022/08/24 19:14:08 fetching corpus: 15950, signal 546543/752107 (executing program) 2022/08/24 19:14:08 fetching corpus: 16000, signal 547368/752904 (executing program) 2022/08/24 19:14:08 fetching corpus: 16050, signal 548321/753756 (executing program) 2022/08/24 19:14:09 fetching corpus: 16100, signal 548899/754536 (executing program) 2022/08/24 19:14:09 fetching corpus: 16150, signal 549408/755261 (executing program) 2022/08/24 19:14:09 fetching corpus: 16200, signal 550263/756041 (executing program) 2022/08/24 19:14:10 fetching corpus: 16250, signal 550695/756771 (executing program) 2022/08/24 19:14:10 fetching corpus: 16300, signal 551167/757500 (executing program) 2022/08/24 19:14:10 fetching corpus: 16350, signal 551794/758236 (executing program) 2022/08/24 19:14:11 fetching corpus: 16400, signal 552150/758946 (executing program) 2022/08/24 19:14:11 fetching corpus: 16450, signal 552741/759690 (executing program) 2022/08/24 19:14:11 fetching corpus: 16500, signal 553263/760439 (executing program) 2022/08/24 19:14:12 fetching corpus: 16550, signal 553945/761221 (executing program) 2022/08/24 19:14:12 fetching corpus: 16600, signal 554501/761925 (executing program) 2022/08/24 19:14:12 fetching corpus: 16650, signal 554975/762650 (executing program) 2022/08/24 19:14:13 fetching corpus: 16700, signal 555590/763399 (executing program) 2022/08/24 19:14:13 fetching corpus: 16750, signal 556148/764092 (executing program) 2022/08/24 19:14:14 fetching corpus: 16800, signal 556746/764818 (executing program) 2022/08/24 19:14:14 fetching corpus: 16850, signal 557336/765547 (executing program) 2022/08/24 19:14:14 fetching corpus: 16900, signal 557873/766220 (executing program) 2022/08/24 19:14:14 fetching corpus: 16950, signal 558211/766891 (executing program) 2022/08/24 19:14:15 fetching corpus: 17000, signal 558884/767578 (executing program) 2022/08/24 19:14:15 fetching corpus: 17050, signal 559350/768296 (executing program) 2022/08/24 19:14:15 fetching corpus: 17100, signal 559969/768990 (executing program) 2022/08/24 19:14:15 fetching corpus: 17150, signal 560564/769632 (executing program) 2022/08/24 19:14:16 fetching corpus: 17200, signal 561137/770273 (executing program) 2022/08/24 19:14:16 fetching corpus: 17250, signal 561649/770917 (executing program) 2022/08/24 19:14:16 fetching corpus: 17300, signal 562078/771584 (executing program) 2022/08/24 19:14:17 fetching corpus: 17350, signal 562646/772273 (executing program) 2022/08/24 19:14:17 fetching corpus: 17400, signal 563182/772946 (executing program) 2022/08/24 19:14:17 fetching corpus: 17450, signal 563710/773623 (executing program) 2022/08/24 19:14:18 fetching corpus: 17500, signal 564124/774294 (executing program) 2022/08/24 19:14:18 fetching corpus: 17550, signal 564583/774972 (executing program) 2022/08/24 19:14:18 fetching corpus: 17600, signal 565108/775626 (executing program) 2022/08/24 19:14:19 fetching corpus: 17650, signal 565720/776281 (executing program) 2022/08/24 19:14:19 fetching corpus: 17700, signal 566181/776931 (executing program) 2022/08/24 19:14:19 fetching corpus: 17750, signal 566715/777601 (executing program) 2022/08/24 19:14:20 fetching corpus: 17800, signal 567191/778237 (executing program) 2022/08/24 19:14:20 fetching corpus: 17850, signal 567647/778850 (executing program) 2022/08/24 19:14:20 fetching corpus: 17900, signal 568168/779497 (executing program) 2022/08/24 19:14:20 fetching corpus: 17950, signal 568645/780141 (executing program) 2022/08/24 19:14:21 fetching corpus: 18000, signal 569012/780773 (executing program) 2022/08/24 19:14:21 fetching corpus: 18050, signal 569578/781408 (executing program) 2022/08/24 19:14:22 fetching corpus: 18100, signal 570039/782071 (executing program) 2022/08/24 19:14:22 fetching corpus: 18150, signal 570498/782692 (executing program) 2022/08/24 19:14:23 fetching corpus: 18200, signal 570990/783311 (executing program) 2022/08/24 19:14:23 fetching corpus: 18250, signal 571627/783938 (executing program) 2022/08/24 19:14:23 fetching corpus: 18300, signal 572056/784552 (executing program) 2022/08/24 19:14:24 fetching corpus: 18350, signal 572594/785175 (executing program) 2022/08/24 19:14:24 fetching corpus: 18400, signal 572992/785777 (executing program) 2022/08/24 19:14:24 fetching corpus: 18450, signal 574073/786445 (executing program) 2022/08/24 19:14:25 fetching corpus: 18500, signal 574617/787065 (executing program) 2022/08/24 19:14:25 fetching corpus: 18550, signal 575152/787670 (executing program) 2022/08/24 19:14:25 fetching corpus: 18600, signal 575586/788265 (executing program) 2022/08/24 19:14:25 fetching corpus: 18650, signal 576068/788923 (executing program) 2022/08/24 19:14:26 fetching corpus: 18700, signal 576457/789548 (executing program) 2022/08/24 19:14:26 fetching corpus: 18750, signal 576875/790129 (executing program) 2022/08/24 19:14:26 fetching corpus: 18800, signal 577331/790716 (executing program) 2022/08/24 19:14:27 fetching corpus: 18850, signal 578082/791352 (executing program) 2022/08/24 19:14:27 fetching corpus: 18900, signal 578596/791900 (executing program) 2022/08/24 19:14:27 fetching corpus: 18950, signal 579528/792520 (executing program) 2022/08/24 19:14:28 fetching corpus: 19000, signal 580178/793084 (executing program) 2022/08/24 19:14:28 fetching corpus: 19050, signal 580711/793667 (executing program) 2022/08/24 19:14:29 fetching corpus: 19100, signal 581102/794235 (executing program) 2022/08/24 19:14:29 fetching corpus: 19150, signal 581561/794805 (executing program) 2022/08/24 19:14:29 fetching corpus: 19200, signal 582013/795391 (executing program) 2022/08/24 19:14:30 fetching corpus: 19250, signal 582526/795959 (executing program) 2022/08/24 19:14:30 fetching corpus: 19300, signal 583081/796530 (executing program) 2022/08/24 19:14:30 fetching corpus: 19350, signal 583535/797054 (executing program) 2022/08/24 19:14:30 fetching corpus: 19400, signal 584181/797624 (executing program) 2022/08/24 19:14:31 fetching corpus: 19450, signal 584685/798231 (executing program) 2022/08/24 19:14:31 fetching corpus: 19500, signal 585074/798839 (executing program) 2022/08/24 19:14:31 fetching corpus: 19550, signal 585527/799440 (executing program) 2022/08/24 19:14:32 fetching corpus: 19600, signal 585921/799974 (executing program) 2022/08/24 19:14:32 fetching corpus: 19650, signal 586438/800494 (executing program) 2022/08/24 19:14:32 fetching corpus: 19700, signal 586880/801047 (executing program) 2022/08/24 19:14:33 fetching corpus: 19750, signal 587340/801583 (executing program) 2022/08/24 19:14:33 fetching corpus: 19800, signal 587952/802125 (executing program) 2022/08/24 19:14:33 fetching corpus: 19850, signal 588431/802663 (executing program) 2022/08/24 19:14:33 fetching corpus: 19900, signal 588803/803186 (executing program) 2022/08/24 19:14:34 fetching corpus: 19950, signal 589364/803722 (executing program) 2022/08/24 19:14:34 fetching corpus: 20000, signal 589808/804246 (executing program) 2022/08/24 19:14:34 fetching corpus: 20050, signal 590205/804779 (executing program) 2022/08/24 19:14:35 fetching corpus: 20100, signal 590767/804998 (executing program) 2022/08/24 19:14:35 fetching corpus: 20150, signal 591414/804999 (executing program) 2022/08/24 19:14:36 fetching corpus: 20200, signal 591901/804999 (executing program) 2022/08/24 19:14:36 fetching corpus: 20250, signal 592512/804999 (executing program) 2022/08/24 19:14:36 fetching corpus: 20300, signal 592885/804999 (executing program) 2022/08/24 19:14:37 fetching corpus: 20350, signal 593267/804999 (executing program) 2022/08/24 19:14:37 fetching corpus: 20400, signal 593683/804999 (executing program) 2022/08/24 19:14:37 fetching corpus: 20450, signal 594038/804999 (executing program) 2022/08/24 19:14:37 fetching corpus: 20500, signal 594430/804999 (executing program) 2022/08/24 19:14:38 fetching corpus: 20550, signal 594889/805000 (executing program) 2022/08/24 19:14:38 fetching corpus: 20600, signal 595447/805000 (executing program) 2022/08/24 19:14:38 fetching corpus: 20650, signal 595857/805000 (executing program) 2022/08/24 19:14:39 fetching corpus: 20700, signal 596234/805000 (executing program) 2022/08/24 19:14:39 fetching corpus: 20750, signal 596831/805000 (executing program) 2022/08/24 19:14:39 fetching corpus: 20800, signal 597318/805002 (executing program) 2022/08/24 19:14:40 fetching corpus: 20850, signal 597790/805002 (executing program) 2022/08/24 19:14:40 fetching corpus: 20900, signal 598201/805002 (executing program) 2022/08/24 19:14:40 fetching corpus: 20950, signal 598656/805002 (executing program) 2022/08/24 19:14:40 fetching corpus: 21000, signal 599099/805002 (executing program) 2022/08/24 19:14:41 fetching corpus: 21050, signal 599492/805002 (executing program) 2022/08/24 19:14:41 fetching corpus: 21100, signal 599859/805002 (executing program) 2022/08/24 19:14:41 fetching corpus: 21150, signal 600314/805002 (executing program) 2022/08/24 19:14:42 fetching corpus: 21200, signal 600706/805002 (executing program) 2022/08/24 19:14:42 fetching corpus: 21250, signal 601307/805002 (executing program) 2022/08/24 19:14:42 fetching corpus: 21300, signal 601757/805002 (executing program) 2022/08/24 19:14:43 fetching corpus: 21350, signal 602059/805002 (executing program) 2022/08/24 19:14:43 fetching corpus: 21400, signal 602496/805002 (executing program) 2022/08/24 19:14:43 fetching corpus: 21450, signal 602878/805002 (executing program) 2022/08/24 19:14:43 fetching corpus: 21500, signal 603589/805002 (executing program) 2022/08/24 19:14:44 fetching corpus: 21550, signal 604084/805002 (executing program) 2022/08/24 19:14:44 fetching corpus: 21600, signal 604564/805002 (executing program) 2022/08/24 19:14:44 fetching corpus: 21650, signal 607852/805002 (executing program) 2022/08/24 19:14:44 fetching corpus: 21700, signal 608310/805002 (executing program) 2022/08/24 19:14:45 fetching corpus: 21750, signal 608715/805002 (executing program) 2022/08/24 19:14:45 fetching corpus: 21800, signal 609207/805005 (executing program) 2022/08/24 19:14:45 fetching corpus: 21850, signal 609729/805005 (executing program) 2022/08/24 19:14:46 fetching corpus: 21900, signal 610099/805005 (executing program) 2022/08/24 19:14:46 fetching corpus: 21950, signal 610432/805005 (executing program) 2022/08/24 19:14:46 fetching corpus: 22000, signal 611084/805005 (executing program) 2022/08/24 19:14:47 fetching corpus: 22050, signal 611463/805005 (executing program) 2022/08/24 19:14:47 fetching corpus: 22100, signal 611795/805005 (executing program) 2022/08/24 19:14:48 fetching corpus: 22150, signal 612456/805005 (executing program) 2022/08/24 19:14:48 fetching corpus: 22200, signal 612826/805005 (executing program) 2022/08/24 19:14:49 fetching corpus: 22250, signal 613396/805005 (executing program) 2022/08/24 19:14:49 fetching corpus: 22300, signal 613924/805006 (executing program) 2022/08/24 19:14:49 fetching corpus: 22350, signal 614373/805006 (executing program) 2022/08/24 19:14:50 fetching corpus: 22400, signal 614844/805006 (executing program) 2022/08/24 19:14:50 fetching corpus: 22450, signal 615260/805006 (executing program) 2022/08/24 19:14:50 fetching corpus: 22500, signal 615711/805006 (executing program) 2022/08/24 19:14:51 fetching corpus: 22550, signal 616196/805009 (executing program) 2022/08/24 19:14:51 fetching corpus: 22600, signal 616613/805009 (executing program) 2022/08/24 19:14:51 fetching corpus: 22650, signal 617120/805009 (executing program) 2022/08/24 19:14:52 fetching corpus: 22700, signal 617423/805009 (executing program) 2022/08/24 19:14:52 fetching corpus: 22750, signal 617832/805009 (executing program) 2022/08/24 19:14:52 fetching corpus: 22800, signal 618185/805009 (executing program) 2022/08/24 19:14:52 fetching corpus: 22850, signal 618620/805009 (executing program) 2022/08/24 19:14:53 fetching corpus: 22900, signal 619181/805009 (executing program) 2022/08/24 19:14:53 fetching corpus: 22950, signal 619627/805009 (executing program) 2022/08/24 19:14:53 fetching corpus: 23000, signal 620416/805009 (executing program) 2022/08/24 19:14:54 fetching corpus: 23050, signal 620956/805009 (executing program) 2022/08/24 19:14:54 fetching corpus: 23100, signal 621376/805009 (executing program) 2022/08/24 19:14:54 fetching corpus: 23150, signal 621795/805009 (executing program) 2022/08/24 19:14:55 fetching corpus: 23200, signal 622255/805009 (executing program) 2022/08/24 19:14:55 fetching corpus: 23250, signal 622615/805009 (executing program) 2022/08/24 19:14:55 fetching corpus: 23300, signal 622950/805009 (executing program) 2022/08/24 19:14:55 fetching corpus: 23350, signal 623383/805009 (executing program) 2022/08/24 19:14:56 fetching corpus: 23400, signal 623810/805009 (executing program) 2022/08/24 19:14:56 fetching corpus: 23450, signal 624212/805009 (executing program) 2022/08/24 19:14:56 fetching corpus: 23500, signal 624719/805011 (executing program) 2022/08/24 19:14:56 fetching corpus: 23550, signal 625032/805011 (executing program) 2022/08/24 19:14:57 fetching corpus: 23600, signal 625454/805011 (executing program) 2022/08/24 19:14:57 fetching corpus: 23650, signal 625797/805011 (executing program) 2022/08/24 19:14:57 fetching corpus: 23700, signal 626160/805011 (executing program) [ 193.500683][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.507036][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/24 19:14:57 fetching corpus: 23750, signal 626553/805011 (executing program) 2022/08/24 19:14:58 fetching corpus: 23800, signal 626984/805011 (executing program) 2022/08/24 19:14:58 fetching corpus: 23850, signal 627351/805011 (executing program) 2022/08/24 19:14:58 fetching corpus: 23900, signal 627636/805011 (executing program) 2022/08/24 19:14:58 fetching corpus: 23950, signal 628028/805011 (executing program) 2022/08/24 19:14:59 fetching corpus: 24000, signal 628462/805011 (executing program) 2022/08/24 19:14:59 fetching corpus: 24050, signal 628993/805011 (executing program) 2022/08/24 19:14:59 fetching corpus: 24100, signal 629367/805011 (executing program) 2022/08/24 19:15:00 fetching corpus: 24150, signal 629760/805011 (executing program) 2022/08/24 19:15:00 fetching corpus: 24200, signal 630252/805011 (executing program) 2022/08/24 19:15:00 fetching corpus: 24250, signal 630613/805011 (executing program) 2022/08/24 19:15:01 fetching corpus: 24300, signal 631209/805011 (executing program) 2022/08/24 19:15:01 fetching corpus: 24350, signal 631507/805011 (executing program) 2022/08/24 19:15:01 fetching corpus: 24400, signal 631809/805012 (executing program) 2022/08/24 19:15:02 fetching corpus: 24450, signal 632163/805012 (executing program) 2022/08/24 19:15:02 fetching corpus: 24500, signal 632553/805012 (executing program) 2022/08/24 19:15:03 fetching corpus: 24550, signal 633011/805012 (executing program) 2022/08/24 19:15:03 fetching corpus: 24600, signal 633371/805012 (executing program) 2022/08/24 19:15:03 fetching corpus: 24650, signal 633934/805012 (executing program) 2022/08/24 19:15:03 fetching corpus: 24700, signal 634328/805012 (executing program) 2022/08/24 19:15:04 fetching corpus: 24750, signal 634652/805012 (executing program) 2022/08/24 19:15:04 fetching corpus: 24800, signal 634997/805012 (executing program) 2022/08/24 19:15:04 fetching corpus: 24850, signal 636890/805012 (executing program) 2022/08/24 19:15:05 fetching corpus: 24900, signal 637249/805012 (executing program) 2022/08/24 19:15:05 fetching corpus: 24950, signal 637459/805012 (executing program) 2022/08/24 19:15:05 fetching corpus: 25000, signal 637709/805012 (executing program) 2022/08/24 19:15:05 fetching corpus: 25050, signal 638062/805012 (executing program) 2022/08/24 19:15:06 fetching corpus: 25100, signal 638508/805012 (executing program) 2022/08/24 19:15:06 fetching corpus: 25150, signal 638929/805012 (executing program) 2022/08/24 19:15:06 fetching corpus: 25200, signal 639329/805012 (executing program) 2022/08/24 19:15:07 fetching corpus: 25250, signal 639746/805012 (executing program) 2022/08/24 19:15:07 fetching corpus: 25300, signal 640192/805012 (executing program) 2022/08/24 19:15:08 fetching corpus: 25350, signal 640532/805012 (executing program) 2022/08/24 19:15:08 fetching corpus: 25400, signal 640972/805012 (executing program) 2022/08/24 19:15:08 fetching corpus: 25450, signal 641303/805012 (executing program) 2022/08/24 19:15:08 fetching corpus: 25500, signal 641850/805012 (executing program) 2022/08/24 19:15:09 fetching corpus: 25550, signal 642772/805012 (executing program) 2022/08/24 19:15:09 fetching corpus: 25600, signal 643074/805012 (executing program) 2022/08/24 19:15:09 fetching corpus: 25650, signal 643553/805012 (executing program) 2022/08/24 19:15:10 fetching corpus: 25700, signal 643869/805012 (executing program) 2022/08/24 19:15:10 fetching corpus: 25750, signal 644328/805012 (executing program) 2022/08/24 19:15:10 fetching corpus: 25800, signal 644703/805012 (executing program) 2022/08/24 19:15:11 fetching corpus: 25850, signal 645088/805012 (executing program) 2022/08/24 19:15:11 fetching corpus: 25900, signal 645444/805012 (executing program) 2022/08/24 19:15:11 fetching corpus: 25950, signal 645876/805012 (executing program) 2022/08/24 19:15:11 fetching corpus: 26000, signal 646319/805012 (executing program) 2022/08/24 19:15:12 fetching corpus: 26050, signal 646999/805012 (executing program) 2022/08/24 19:15:12 fetching corpus: 26100, signal 647314/805012 (executing program) 2022/08/24 19:15:12 fetching corpus: 26150, signal 647773/805012 (executing program) 2022/08/24 19:15:13 fetching corpus: 26200, signal 648179/805012 (executing program) 2022/08/24 19:15:13 fetching corpus: 26250, signal 648610/805012 (executing program) 2022/08/24 19:15:13 fetching corpus: 26300, signal 649045/805012 (executing program) 2022/08/24 19:15:14 fetching corpus: 26350, signal 649519/805012 (executing program) 2022/08/24 19:15:14 fetching corpus: 26400, signal 649842/805012 (executing program) 2022/08/24 19:15:14 fetching corpus: 26450, signal 650281/805012 (executing program) 2022/08/24 19:15:14 fetching corpus: 26500, signal 650750/805012 (executing program) 2022/08/24 19:15:15 fetching corpus: 26550, signal 651145/805012 (executing program) 2022/08/24 19:15:15 fetching corpus: 26600, signal 651495/805012 (executing program) 2022/08/24 19:15:16 fetching corpus: 26650, signal 651892/805012 (executing program) 2022/08/24 19:15:16 fetching corpus: 26700, signal 652260/805012 (executing program) 2022/08/24 19:15:16 fetching corpus: 26750, signal 652606/805012 (executing program) 2022/08/24 19:15:17 fetching corpus: 26800, signal 653048/805012 (executing program) 2022/08/24 19:15:17 fetching corpus: 26850, signal 653435/805012 (executing program) 2022/08/24 19:15:17 fetching corpus: 26900, signal 653827/805012 (executing program) 2022/08/24 19:15:18 fetching corpus: 26950, signal 654346/805012 (executing program) 2022/08/24 19:15:18 fetching corpus: 27000, signal 654899/805012 (executing program) 2022/08/24 19:15:19 fetching corpus: 27050, signal 655327/805012 (executing program) 2022/08/24 19:15:19 fetching corpus: 27100, signal 655591/805012 (executing program) 2022/08/24 19:15:19 fetching corpus: 27150, signal 656193/805012 (executing program) 2022/08/24 19:15:19 fetching corpus: 27200, signal 656541/805014 (executing program) 2022/08/24 19:15:20 fetching corpus: 27250, signal 661643/805014 (executing program) 2022/08/24 19:15:20 fetching corpus: 27300, signal 661954/805014 (executing program) 2022/08/24 19:15:21 fetching corpus: 27350, signal 662270/805014 (executing program) 2022/08/24 19:15:21 fetching corpus: 27400, signal 662637/805014 (executing program) 2022/08/24 19:15:21 fetching corpus: 27450, signal 663008/805014 (executing program) 2022/08/24 19:15:22 fetching corpus: 27500, signal 663316/805014 (executing program) 2022/08/24 19:15:22 fetching corpus: 27550, signal 663570/805014 (executing program) 2022/08/24 19:15:22 fetching corpus: 27600, signal 663806/805014 (executing program) 2022/08/24 19:15:22 fetching corpus: 27650, signal 664233/805014 (executing program) 2022/08/24 19:15:23 fetching corpus: 27700, signal 664593/805014 (executing program) 2022/08/24 19:15:23 fetching corpus: 27750, signal 665050/805015 (executing program) 2022/08/24 19:15:23 fetching corpus: 27800, signal 665341/805015 (executing program) 2022/08/24 19:15:24 fetching corpus: 27850, signal 665722/805015 (executing program) 2022/08/24 19:15:24 fetching corpus: 27900, signal 665978/805015 (executing program) 2022/08/24 19:15:25 fetching corpus: 27950, signal 666292/805015 (executing program) 2022/08/24 19:15:25 fetching corpus: 28000, signal 666646/805015 (executing program) 2022/08/24 19:15:25 fetching corpus: 28050, signal 666962/805015 (executing program) 2022/08/24 19:15:25 fetching corpus: 28100, signal 667276/805015 (executing program) 2022/08/24 19:15:26 fetching corpus: 28150, signal 667753/805015 (executing program) 2022/08/24 19:15:26 fetching corpus: 28200, signal 668104/805015 (executing program) 2022/08/24 19:15:27 fetching corpus: 28250, signal 668365/805015 (executing program) 2022/08/24 19:15:27 fetching corpus: 28300, signal 668870/805015 (executing program) 2022/08/24 19:15:28 fetching corpus: 28350, signal 669236/805015 (executing program) 2022/08/24 19:15:28 fetching corpus: 28400, signal 669616/805015 (executing program) 2022/08/24 19:15:28 fetching corpus: 28450, signal 669947/805015 (executing program) 2022/08/24 19:15:29 fetching corpus: 28500, signal 670194/805015 (executing program) 2022/08/24 19:15:29 fetching corpus: 28550, signal 670598/805015 (executing program) 2022/08/24 19:15:29 fetching corpus: 28600, signal 671015/805015 (executing program) 2022/08/24 19:15:29 fetching corpus: 28650, signal 671399/805015 (executing program) 2022/08/24 19:15:30 fetching corpus: 28700, signal 671904/805015 (executing program) 2022/08/24 19:15:30 fetching corpus: 28750, signal 672211/805015 (executing program) 2022/08/24 19:15:31 fetching corpus: 28800, signal 672536/805015 (executing program) 2022/08/24 19:15:31 fetching corpus: 28850, signal 672922/805015 (executing program) 2022/08/24 19:15:31 fetching corpus: 28900, signal 673247/805015 (executing program) 2022/08/24 19:15:31 fetching corpus: 28950, signal 673637/805015 (executing program) 2022/08/24 19:15:32 fetching corpus: 29000, signal 673941/805015 (executing program) 2022/08/24 19:15:32 fetching corpus: 29050, signal 674286/805015 (executing program) 2022/08/24 19:15:32 fetching corpus: 29100, signal 674723/805015 (executing program) 2022/08/24 19:15:33 fetching corpus: 29150, signal 674945/805015 (executing program) 2022/08/24 19:15:33 fetching corpus: 29200, signal 675217/805015 (executing program) 2022/08/24 19:15:33 fetching corpus: 29250, signal 675553/805015 (executing program) 2022/08/24 19:15:33 fetching corpus: 29300, signal 675945/805015 (executing program) 2022/08/24 19:15:34 fetching corpus: 29350, signal 676238/805015 (executing program) 2022/08/24 19:15:34 fetching corpus: 29400, signal 676589/805015 (executing program) 2022/08/24 19:15:35 fetching corpus: 29450, signal 677051/805015 (executing program) 2022/08/24 19:15:35 fetching corpus: 29500, signal 677382/805015 (executing program) 2022/08/24 19:15:36 fetching corpus: 29550, signal 677692/805015 (executing program) 2022/08/24 19:15:36 fetching corpus: 29600, signal 678032/805015 (executing program) 2022/08/24 19:15:36 fetching corpus: 29650, signal 678403/805015 (executing program) 2022/08/24 19:15:36 fetching corpus: 29700, signal 678907/805015 (executing program) 2022/08/24 19:15:37 fetching corpus: 29750, signal 679195/805015 (executing program) 2022/08/24 19:15:37 fetching corpus: 29800, signal 679504/805015 (executing program) 2022/08/24 19:15:38 fetching corpus: 29850, signal 679928/805015 (executing program) 2022/08/24 19:15:38 fetching corpus: 29900, signal 680410/805015 (executing program) 2022/08/24 19:15:38 fetching corpus: 29950, signal 680744/805015 (executing program) 2022/08/24 19:15:38 fetching corpus: 30000, signal 681155/805015 (executing program) 2022/08/24 19:15:39 fetching corpus: 30050, signal 681500/805016 (executing program) 2022/08/24 19:15:39 fetching corpus: 30100, signal 681857/805016 (executing program) 2022/08/24 19:15:39 fetching corpus: 30150, signal 682177/805016 (executing program) 2022/08/24 19:15:40 fetching corpus: 30200, signal 682536/805016 (executing program) 2022/08/24 19:15:40 fetching corpus: 30250, signal 682903/805016 (executing program) 2022/08/24 19:15:40 fetching corpus: 30300, signal 683153/805016 (executing program) 2022/08/24 19:15:40 fetching corpus: 30350, signal 683382/805016 (executing program) 2022/08/24 19:15:40 fetching corpus: 30400, signal 683701/805016 (executing program) 2022/08/24 19:15:41 fetching corpus: 30450, signal 683950/805016 (executing program) 2022/08/24 19:15:41 fetching corpus: 30500, signal 684279/805016 (executing program) 2022/08/24 19:15:41 fetching corpus: 30550, signal 684647/805016 (executing program) 2022/08/24 19:15:42 fetching corpus: 30600, signal 684811/805016 (executing program) 2022/08/24 19:15:42 fetching corpus: 30650, signal 685093/805016 (executing program) 2022/08/24 19:15:42 fetching corpus: 30700, signal 685281/805016 (executing program) 2022/08/24 19:15:43 fetching corpus: 30750, signal 685493/805016 (executing program) 2022/08/24 19:15:43 fetching corpus: 30800, signal 685899/805016 (executing program) 2022/08/24 19:15:43 fetching corpus: 30850, signal 686311/805016 (executing program) 2022/08/24 19:15:44 fetching corpus: 30900, signal 686566/805016 (executing program) 2022/08/24 19:15:44 fetching corpus: 30950, signal 687012/805017 (executing program) 2022/08/24 19:15:44 fetching corpus: 31000, signal 687278/805017 (executing program) 2022/08/24 19:15:45 fetching corpus: 31050, signal 687697/805017 (executing program) 2022/08/24 19:15:45 fetching corpus: 31100, signal 688008/805017 (executing program) 2022/08/24 19:15:45 fetching corpus: 31150, signal 688432/805017 (executing program) 2022/08/24 19:15:46 fetching corpus: 31200, signal 688899/805017 (executing program) 2022/08/24 19:15:46 fetching corpus: 31250, signal 689139/805017 (executing program) 2022/08/24 19:15:46 fetching corpus: 31300, signal 689433/805017 (executing program) 2022/08/24 19:15:47 fetching corpus: 31350, signal 689759/805017 (executing program) 2022/08/24 19:15:47 fetching corpus: 31400, signal 690058/805017 (executing program) 2022/08/24 19:15:47 fetching corpus: 31450, signal 690326/805017 (executing program) 2022/08/24 19:15:47 fetching corpus: 31500, signal 690866/805017 (executing program) 2022/08/24 19:15:48 fetching corpus: 31550, signal 691247/805017 (executing program) 2022/08/24 19:15:48 fetching corpus: 31600, signal 691619/805017 (executing program) 2022/08/24 19:15:48 fetching corpus: 31650, signal 691978/805017 (executing program) 2022/08/24 19:15:49 fetching corpus: 31700, signal 692298/805017 (executing program) 2022/08/24 19:15:49 fetching corpus: 31750, signal 692675/805017 (executing program) 2022/08/24 19:15:49 fetching corpus: 31800, signal 692946/805017 (executing program) 2022/08/24 19:15:50 fetching corpus: 31850, signal 693250/805017 (executing program) 2022/08/24 19:15:50 fetching corpus: 31900, signal 693559/805017 (executing program) 2022/08/24 19:15:50 fetching corpus: 31950, signal 693732/805017 (executing program) 2022/08/24 19:15:50 fetching corpus: 32000, signal 694006/805018 (executing program) 2022/08/24 19:15:51 fetching corpus: 32050, signal 694293/805018 (executing program) 2022/08/24 19:15:51 fetching corpus: 32100, signal 694846/805018 (executing program) 2022/08/24 19:15:51 fetching corpus: 32150, signal 695199/805018 (executing program) 2022/08/24 19:15:52 fetching corpus: 32200, signal 695605/805018 (executing program) 2022/08/24 19:15:52 fetching corpus: 32250, signal 695893/805018 (executing program) 2022/08/24 19:15:52 fetching corpus: 32300, signal 696206/805018 (executing program) 2022/08/24 19:15:53 fetching corpus: 32350, signal 696683/805018 (executing program) 2022/08/24 19:15:53 fetching corpus: 32400, signal 697042/805018 (executing program) 2022/08/24 19:15:53 fetching corpus: 32450, signal 697337/805018 (executing program) 2022/08/24 19:15:54 fetching corpus: 32500, signal 697618/805018 (executing program) 2022/08/24 19:15:54 fetching corpus: 32550, signal 697979/805018 (executing program) 2022/08/24 19:15:55 fetching corpus: 32600, signal 698308/805018 (executing program) 2022/08/24 19:15:55 fetching corpus: 32650, signal 698616/805018 (executing program) 2022/08/24 19:15:55 fetching corpus: 32700, signal 698841/805018 (executing program) 2022/08/24 19:15:56 fetching corpus: 32750, signal 699232/805018 (executing program) 2022/08/24 19:15:56 fetching corpus: 32800, signal 699477/805018 (executing program) 2022/08/24 19:15:56 fetching corpus: 32850, signal 699785/805018 (executing program) 2022/08/24 19:15:57 fetching corpus: 32900, signal 700090/805018 (executing program) 2022/08/24 19:15:57 fetching corpus: 32950, signal 700493/805019 (executing program) 2022/08/24 19:15:57 fetching corpus: 33000, signal 700838/805019 (executing program) 2022/08/24 19:15:57 fetching corpus: 33050, signal 701056/805019 (executing program) 2022/08/24 19:15:58 fetching corpus: 33100, signal 701374/805019 (executing program) 2022/08/24 19:15:58 fetching corpus: 33150, signal 701662/805019 (executing program) 2022/08/24 19:15:58 fetching corpus: 33200, signal 702008/805019 (executing program) 2022/08/24 19:15:58 fetching corpus: 33250, signal 702366/805019 (executing program) 2022/08/24 19:15:59 fetching corpus: 33300, signal 702709/805019 (executing program) [ 254.940330][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.946655][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/24 19:15:59 fetching corpus: 33350, signal 702934/805019 (executing program) 2022/08/24 19:15:59 fetching corpus: 33400, signal 703222/805019 (executing program) 2022/08/24 19:16:00 fetching corpus: 33450, signal 703529/805019 (executing program) 2022/08/24 19:16:00 fetching corpus: 33500, signal 703849/805019 (executing program) 2022/08/24 19:16:00 fetching corpus: 33550, signal 704250/805019 (executing program) 2022/08/24 19:16:00 fetching corpus: 33600, signal 704566/805019 (executing program) 2022/08/24 19:16:01 fetching corpus: 33650, signal 704791/805019 (executing program) 2022/08/24 19:16:01 fetching corpus: 33700, signal 705145/805020 (executing program) 2022/08/24 19:16:01 fetching corpus: 33750, signal 705471/805020 (executing program) 2022/08/24 19:16:01 fetching corpus: 33800, signal 705790/805020 (executing program) 2022/08/24 19:16:02 fetching corpus: 33850, signal 706057/805020 (executing program) 2022/08/24 19:16:02 fetching corpus: 33900, signal 706431/805020 (executing program) 2022/08/24 19:16:02 fetching corpus: 33950, signal 706735/805020 (executing program) 2022/08/24 19:16:03 fetching corpus: 34000, signal 707088/805020 (executing program) 2022/08/24 19:16:03 fetching corpus: 34050, signal 707367/805020 (executing program) 2022/08/24 19:16:03 fetching corpus: 34100, signal 707611/805020 (executing program) 2022/08/24 19:16:04 fetching corpus: 34150, signal 707874/805020 (executing program) 2022/08/24 19:16:04 fetching corpus: 34200, signal 708222/805020 (executing program) 2022/08/24 19:16:04 fetching corpus: 34250, signal 708530/805020 (executing program) 2022/08/24 19:16:05 fetching corpus: 34300, signal 708906/805020 (executing program) 2022/08/24 19:16:05 fetching corpus: 34350, signal 709291/805020 (executing program) 2022/08/24 19:16:05 fetching corpus: 34400, signal 709545/805020 (executing program) 2022/08/24 19:16:06 fetching corpus: 34450, signal 709914/805020 (executing program) 2022/08/24 19:16:06 fetching corpus: 34500, signal 710174/805020 (executing program) 2022/08/24 19:16:06 fetching corpus: 34550, signal 710482/805020 (executing program) 2022/08/24 19:16:07 fetching corpus: 34600, signal 710747/805020 (executing program) 2022/08/24 19:16:07 fetching corpus: 34650, signal 711000/805020 (executing program) 2022/08/24 19:16:07 fetching corpus: 34700, signal 711181/805023 (executing program) 2022/08/24 19:16:08 fetching corpus: 34750, signal 711384/805023 (executing program) 2022/08/24 19:16:08 fetching corpus: 34800, signal 711707/805023 (executing program) 2022/08/24 19:16:08 fetching corpus: 34850, signal 712065/805023 (executing program) 2022/08/24 19:16:09 fetching corpus: 34900, signal 712326/805023 (executing program) 2022/08/24 19:16:09 fetching corpus: 34950, signal 712591/805023 (executing program) 2022/08/24 19:16:09 fetching corpus: 35000, signal 713419/805023 (executing program) 2022/08/24 19:16:10 fetching corpus: 35050, signal 713781/805023 (executing program) 2022/08/24 19:16:10 fetching corpus: 35100, signal 714001/805023 (executing program) 2022/08/24 19:16:10 fetching corpus: 35150, signal 714333/805023 (executing program) 2022/08/24 19:16:11 fetching corpus: 35200, signal 714606/805023 (executing program) 2022/08/24 19:16:11 fetching corpus: 35250, signal 714984/805023 (executing program) 2022/08/24 19:16:11 fetching corpus: 35300, signal 715280/805023 (executing program) 2022/08/24 19:16:12 fetching corpus: 35350, signal 715540/805023 (executing program) 2022/08/24 19:16:12 fetching corpus: 35400, signal 715784/805023 (executing program) 2022/08/24 19:16:12 fetching corpus: 35450, signal 716016/805023 (executing program) 2022/08/24 19:16:13 fetching corpus: 35500, signal 716353/805023 (executing program) 2022/08/24 19:16:13 fetching corpus: 35550, signal 716650/805023 (executing program) 2022/08/24 19:16:13 fetching corpus: 35600, signal 717017/805023 (executing program) 2022/08/24 19:16:14 fetching corpus: 35650, signal 717362/805023 (executing program) 2022/08/24 19:16:14 fetching corpus: 35700, signal 717615/805023 (executing program) 2022/08/24 19:16:14 fetching corpus: 35750, signal 718152/805023 (executing program) 2022/08/24 19:16:15 fetching corpus: 35800, signal 718515/805026 (executing program) 2022/08/24 19:16:15 fetching corpus: 35850, signal 718755/805026 (executing program) 2022/08/24 19:16:15 fetching corpus: 35900, signal 719077/805026 (executing program) 2022/08/24 19:16:15 fetching corpus: 35950, signal 719625/805026 (executing program) 2022/08/24 19:16:16 fetching corpus: 36000, signal 719967/805026 (executing program) 2022/08/24 19:16:16 fetching corpus: 36050, signal 720266/805026 (executing program) 2022/08/24 19:16:16 fetching corpus: 36100, signal 720658/805026 (executing program) 2022/08/24 19:16:17 fetching corpus: 36150, signal 720927/805026 (executing program) 2022/08/24 19:16:17 fetching corpus: 36200, signal 721178/805026 (executing program) 2022/08/24 19:16:17 fetching corpus: 36250, signal 721478/805026 (executing program) 2022/08/24 19:16:18 fetching corpus: 36300, signal 721705/805026 (executing program) 2022/08/24 19:16:18 fetching corpus: 36350, signal 722121/805026 (executing program) 2022/08/24 19:16:18 fetching corpus: 36400, signal 722412/805026 (executing program) 2022/08/24 19:16:19 fetching corpus: 36450, signal 722699/805026 (executing program) 2022/08/24 19:16:19 fetching corpus: 36500, signal 723038/805026 (executing program) 2022/08/24 19:16:19 fetching corpus: 36550, signal 723395/805026 (executing program) 2022/08/24 19:16:20 fetching corpus: 36600, signal 723630/805026 (executing program) 2022/08/24 19:16:20 fetching corpus: 36650, signal 723865/805026 (executing program) 2022/08/24 19:16:20 fetching corpus: 36700, signal 724138/805026 (executing program) 2022/08/24 19:16:20 fetching corpus: 36750, signal 724357/805026 (executing program) 2022/08/24 19:16:21 fetching corpus: 36800, signal 724662/805027 (executing program) 2022/08/24 19:16:21 fetching corpus: 36850, signal 724961/805027 (executing program) 2022/08/24 19:16:21 fetching corpus: 36900, signal 725347/805027 (executing program) 2022/08/24 19:16:22 fetching corpus: 36950, signal 725626/805027 (executing program) 2022/08/24 19:16:22 fetching corpus: 37000, signal 725861/805028 (executing program) 2022/08/24 19:16:22 fetching corpus: 37050, signal 726106/805028 (executing program) 2022/08/24 19:16:22 fetching corpus: 37100, signal 726426/805028 (executing program) 2022/08/24 19:16:23 fetching corpus: 37150, signal 726725/805028 (executing program) 2022/08/24 19:16:23 fetching corpus: 37200, signal 726952/805028 (executing program) 2022/08/24 19:16:23 fetching corpus: 37250, signal 727245/805028 (executing program) 2022/08/24 19:16:24 fetching corpus: 37300, signal 727530/805028 (executing program) 2022/08/24 19:16:24 fetching corpus: 37350, signal 727747/805029 (executing program) 2022/08/24 19:16:24 fetching corpus: 37400, signal 728048/805029 (executing program) 2022/08/24 19:16:24 fetching corpus: 37450, signal 729964/805029 (executing program) 2022/08/24 19:16:26 fetching corpus: 37500, signal 730218/805029 (executing program) 2022/08/24 19:16:26 fetching corpus: 37550, signal 730487/805029 (executing program) 2022/08/24 19:16:27 fetching corpus: 37600, signal 730741/805030 (executing program) 2022/08/24 19:16:27 fetching corpus: 37650, signal 731131/805030 (executing program) 2022/08/24 19:16:27 fetching corpus: 37700, signal 731455/805030 (executing program) 2022/08/24 19:16:28 fetching corpus: 37750, signal 731770/805030 (executing program) 2022/08/24 19:16:29 fetching corpus: 37800, signal 732086/805030 (executing program) 2022/08/24 19:16:29 fetching corpus: 37850, signal 732482/805030 (executing program) 2022/08/24 19:16:29 fetching corpus: 37900, signal 732832/805030 (executing program) 2022/08/24 19:16:30 fetching corpus: 37950, signal 733029/805030 (executing program) 2022/08/24 19:16:30 fetching corpus: 38000, signal 733297/805030 (executing program) 2022/08/24 19:16:30 fetching corpus: 38050, signal 733498/805030 (executing program) 2022/08/24 19:16:31 fetching corpus: 38100, signal 733901/805030 (executing program) 2022/08/24 19:16:31 fetching corpus: 38150, signal 734162/805030 (executing program) 2022/08/24 19:16:31 fetching corpus: 38200, signal 734424/805030 (executing program) 2022/08/24 19:16:31 fetching corpus: 38250, signal 734684/805030 (executing program) 2022/08/24 19:16:32 fetching corpus: 38300, signal 735072/805030 (executing program) 2022/08/24 19:16:32 fetching corpus: 38350, signal 735278/805030 (executing program) 2022/08/24 19:16:33 fetching corpus: 38400, signal 735893/805030 (executing program) 2022/08/24 19:16:33 fetching corpus: 38450, signal 736161/805030 (executing program) 2022/08/24 19:16:33 fetching corpus: 38500, signal 736443/805030 (executing program) 2022/08/24 19:16:34 fetching corpus: 38550, signal 736640/805030 (executing program) 2022/08/24 19:16:34 fetching corpus: 38600, signal 736927/805030 (executing program) 2022/08/24 19:16:34 fetching corpus: 38650, signal 737123/805030 (executing program) 2022/08/24 19:16:34 fetching corpus: 38700, signal 737373/805030 (executing program) 2022/08/24 19:16:35 fetching corpus: 38750, signal 737683/805030 (executing program) 2022/08/24 19:16:35 fetching corpus: 38800, signal 737918/805030 (executing program) 2022/08/24 19:16:36 fetching corpus: 38850, signal 738216/805030 (executing program) 2022/08/24 19:16:36 fetching corpus: 38900, signal 738469/805032 (executing program) 2022/08/24 19:16:36 fetching corpus: 38950, signal 738784/805032 (executing program) 2022/08/24 19:16:37 fetching corpus: 39000, signal 739030/805032 (executing program) 2022/08/24 19:16:37 fetching corpus: 39050, signal 739330/805032 (executing program) 2022/08/24 19:16:37 fetching corpus: 39100, signal 739556/805032 (executing program) 2022/08/24 19:16:38 fetching corpus: 39150, signal 739931/805032 (executing program) 2022/08/24 19:16:38 fetching corpus: 39200, signal 740277/805032 (executing program) 2022/08/24 19:16:38 fetching corpus: 39250, signal 740570/805032 (executing program) 2022/08/24 19:16:39 fetching corpus: 39300, signal 740904/805032 (executing program) 2022/08/24 19:16:39 fetching corpus: 39350, signal 741138/805032 (executing program) 2022/08/24 19:16:39 fetching corpus: 39400, signal 741467/805032 (executing program) 2022/08/24 19:16:39 fetching corpus: 39450, signal 741673/805032 (executing program) 2022/08/24 19:16:40 fetching corpus: 39500, signal 741956/805032 (executing program) 2022/08/24 19:16:40 fetching corpus: 39550, signal 742250/805032 (executing program) 2022/08/24 19:16:40 fetching corpus: 39600, signal 742671/805032 (executing program) 2022/08/24 19:16:40 fetching corpus: 39650, signal 742937/805033 (executing program) 2022/08/24 19:16:41 fetching corpus: 39700, signal 743133/805033 (executing program) 2022/08/24 19:16:41 fetching corpus: 39750, signal 743374/805033 (executing program) 2022/08/24 19:16:41 fetching corpus: 39800, signal 743593/805033 (executing program) 2022/08/24 19:16:42 fetching corpus: 39850, signal 744034/805033 (executing program) 2022/08/24 19:16:42 fetching corpus: 39900, signal 744244/805033 (executing program) 2022/08/24 19:16:42 fetching corpus: 39950, signal 744548/805033 (executing program) 2022/08/24 19:16:43 fetching corpus: 40000, signal 744830/805033 (executing program) 2022/08/24 19:16:43 fetching corpus: 40050, signal 745368/805033 (executing program) 2022/08/24 19:16:43 fetching corpus: 40100, signal 745638/805033 (executing program) 2022/08/24 19:16:44 fetching corpus: 40150, signal 745855/805033 (executing program) 2022/08/24 19:16:44 fetching corpus: 40200, signal 746132/805033 (executing program) 2022/08/24 19:16:45 fetching corpus: 40250, signal 746416/805033 (executing program) 2022/08/24 19:16:45 fetching corpus: 40300, signal 746819/805034 (executing program) 2022/08/24 19:16:45 fetching corpus: 40350, signal 747071/805034 (executing program) 2022/08/24 19:16:46 fetching corpus: 40400, signal 747251/805034 (executing program) 2022/08/24 19:16:46 fetching corpus: 40450, signal 747727/805034 (executing program) 2022/08/24 19:16:46 fetching corpus: 40500, signal 748013/805034 (executing program) 2022/08/24 19:16:47 fetching corpus: 40550, signal 748369/805034 (executing program) 2022/08/24 19:16:47 fetching corpus: 40600, signal 748560/805034 (executing program) 2022/08/24 19:16:47 fetching corpus: 40650, signal 748775/805034 (executing program) 2022/08/24 19:16:48 fetching corpus: 40700, signal 749084/805034 (executing program) 2022/08/24 19:16:48 fetching corpus: 40750, signal 749387/805034 (executing program) 2022/08/24 19:16:48 fetching corpus: 40800, signal 749628/805034 (executing program) 2022/08/24 19:16:48 fetching corpus: 40850, signal 749850/805034 (executing program) 2022/08/24 19:16:49 fetching corpus: 40900, signal 750136/805034 (executing program) 2022/08/24 19:16:49 fetching corpus: 40950, signal 750347/805034 (executing program) 2022/08/24 19:16:49 fetching corpus: 41000, signal 750618/805034 (executing program) 2022/08/24 19:16:50 fetching corpus: 41050, signal 750862/805034 (executing program) 2022/08/24 19:16:50 fetching corpus: 41100, signal 751173/805034 (executing program) 2022/08/24 19:16:50 fetching corpus: 41150, signal 751372/805036 (executing program) 2022/08/24 19:16:51 fetching corpus: 41200, signal 751571/805036 (executing program) 2022/08/24 19:16:51 fetching corpus: 41250, signal 752035/805036 (executing program) 2022/08/24 19:16:51 fetching corpus: 41300, signal 752295/805036 (executing program) 2022/08/24 19:16:51 fetching corpus: 41350, signal 752742/805036 (executing program) 2022/08/24 19:16:52 fetching corpus: 41400, signal 752996/805036 (executing program) 2022/08/24 19:16:52 fetching corpus: 41450, signal 753167/805036 (executing program) 2022/08/24 19:16:52 fetching corpus: 41500, signal 753420/805036 (executing program) 2022/08/24 19:16:52 fetching corpus: 41550, signal 753645/805036 (executing program) 2022/08/24 19:16:53 fetching corpus: 41600, signal 753901/805036 (executing program) 2022/08/24 19:16:53 fetching corpus: 41650, signal 754107/805036 (executing program) 2022/08/24 19:16:53 fetching corpus: 41700, signal 754300/805036 (executing program) 2022/08/24 19:16:53 fetching corpus: 41750, signal 754505/805036 (executing program) 2022/08/24 19:16:54 fetching corpus: 41800, signal 754967/805036 (executing program) 2022/08/24 19:16:54 fetching corpus: 41850, signal 755293/805036 (executing program) 2022/08/24 19:16:54 fetching corpus: 41900, signal 755501/805036 (executing program) 2022/08/24 19:16:55 fetching corpus: 41950, signal 755847/805036 (executing program) 2022/08/24 19:16:55 fetching corpus: 42000, signal 756059/805036 (executing program) 2022/08/24 19:16:55 fetching corpus: 42050, signal 756295/805041 (executing program) 2022/08/24 19:16:56 fetching corpus: 42100, signal 756606/805041 (executing program) 2022/08/24 19:16:56 fetching corpus: 42150, signal 756824/805041 (executing program) 2022/08/24 19:16:56 fetching corpus: 42200, signal 757013/805041 (executing program) 2022/08/24 19:16:56 fetching corpus: 42250, signal 757268/805041 (executing program) 2022/08/24 19:16:56 fetching corpus: 42300, signal 757690/805041 (executing program) 2022/08/24 19:16:57 fetching corpus: 42350, signal 757857/805041 (executing program) 2022/08/24 19:16:57 fetching corpus: 42400, signal 758043/805041 (executing program) 2022/08/24 19:16:57 fetching corpus: 42450, signal 758416/805041 (executing program) 2022/08/24 19:16:58 fetching corpus: 42500, signal 758660/805041 (executing program) 2022/08/24 19:16:58 fetching corpus: 42550, signal 758888/805041 (executing program) 2022/08/24 19:16:58 fetching corpus: 42600, signal 759084/805041 (executing program) 2022/08/24 19:16:58 fetching corpus: 42650, signal 759327/805041 (executing program) 2022/08/24 19:16:59 fetching corpus: 42700, signal 759623/805041 (executing program) 2022/08/24 19:16:59 fetching corpus: 42750, signal 759822/805041 (executing program) 2022/08/24 19:16:59 fetching corpus: 42800, signal 760076/805041 (executing program) [ 316.370409][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.376739][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/24 19:17:01 fetching corpus: 42850, signal 760302/805041 (executing program) 2022/08/24 19:17:01 fetching corpus: 42900, signal 760548/805041 (executing program) 2022/08/24 19:17:01 fetching corpus: 42950, signal 760734/805041 (executing program) 2022/08/24 19:17:01 fetching corpus: 43000, signal 760938/805041 (executing program) 2022/08/24 19:17:02 fetching corpus: 43050, signal 761262/805041 (executing program) 2022/08/24 19:17:02 fetching corpus: 43100, signal 761482/805041 (executing program) 2022/08/24 19:17:02 fetching corpus: 43150, signal 761817/805041 (executing program) 2022/08/24 19:17:02 fetching corpus: 43200, signal 762032/805041 (executing program) 2022/08/24 19:17:03 fetching corpus: 43250, signal 762327/805041 (executing program) 2022/08/24 19:17:03 fetching corpus: 43300, signal 762673/805041 (executing program) 2022/08/24 19:17:03 fetching corpus: 43350, signal 762961/805041 (executing program) 2022/08/24 19:17:03 fetching corpus: 43400, signal 763225/805041 (executing program) 2022/08/24 19:17:04 fetching corpus: 43450, signal 763448/805041 (executing program) 2022/08/24 19:17:04 fetching corpus: 43500, signal 763741/805041 (executing program) 2022/08/24 19:17:04 fetching corpus: 43550, signal 764001/805041 (executing program) 2022/08/24 19:17:05 fetching corpus: 43600, signal 764415/805041 (executing program) 2022/08/24 19:17:05 fetching corpus: 43650, signal 764586/805041 (executing program) 2022/08/24 19:17:05 fetching corpus: 43700, signal 764748/805041 (executing program) 2022/08/24 19:17:06 fetching corpus: 43750, signal 765088/805041 (executing program) 2022/08/24 19:17:06 fetching corpus: 43800, signal 765322/805045 (executing program) 2022/08/24 19:17:06 fetching corpus: 43850, signal 765694/805045 (executing program) 2022/08/24 19:17:06 fetching corpus: 43900, signal 765926/805045 (executing program) 2022/08/24 19:17:06 fetching corpus: 43950, signal 766136/805045 (executing program) 2022/08/24 19:17:07 fetching corpus: 44000, signal 766344/805045 (executing program) 2022/08/24 19:17:07 fetching corpus: 44050, signal 766539/805045 (executing program) 2022/08/24 19:17:07 fetching corpus: 44100, signal 766803/805045 (executing program) 2022/08/24 19:17:07 fetching corpus: 44150, signal 767027/805045 (executing program) 2022/08/24 19:17:08 fetching corpus: 44200, signal 767226/805045 (executing program) 2022/08/24 19:17:08 fetching corpus: 44250, signal 767383/805045 (executing program) 2022/08/24 19:17:08 fetching corpus: 44300, signal 767597/805045 (executing program) 2022/08/24 19:17:09 fetching corpus: 44350, signal 767782/805045 (executing program) 2022/08/24 19:17:09 fetching corpus: 44400, signal 768039/805045 (executing program) 2022/08/24 19:17:09 fetching corpus: 44450, signal 768268/805045 (executing program) 2022/08/24 19:17:09 fetching corpus: 44500, signal 768483/805045 (executing program) 2022/08/24 19:17:10 fetching corpus: 44550, signal 768721/805045 (executing program) 2022/08/24 19:17:10 fetching corpus: 44600, signal 768992/805045 (executing program) 2022/08/24 19:17:10 fetching corpus: 44650, signal 769194/805045 (executing program) 2022/08/24 19:17:11 fetching corpus: 44700, signal 769489/805045 (executing program) 2022/08/24 19:17:11 fetching corpus: 44750, signal 771106/805050 (executing program) 2022/08/24 19:17:12 fetching corpus: 44800, signal 771294/805061 (executing program) 2022/08/24 19:17:12 fetching corpus: 44850, signal 771574/805061 (executing program) 2022/08/24 19:17:12 fetching corpus: 44900, signal 771791/805062 (executing program) 2022/08/24 19:17:13 fetching corpus: 44950, signal 772018/805062 (executing program) 2022/08/24 19:17:13 fetching corpus: 45000, signal 772272/805062 (executing program) 2022/08/24 19:17:13 fetching corpus: 45022, signal 772370/805062 (executing program) 2022/08/24 19:17:13 fetching corpus: 45022, signal 772370/805062 (executing program) 2022/08/24 19:17:15 starting 6 fuzzer processes 19:17:15 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x29, 0x7f, 0xd6, 0x7ff, 0x36, @dev={0xfe, 0x80, '\x00', 0xc}, @dev={0xfe, 0x80, '\x00', 0x23}, 0x8, 0x10, 0x40000000, 0x80000001}}) 19:17:15 executing program 2: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, &(0x7f0000000180)) 19:17:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 19:17:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8919, &(0x7f0000000080)={'sit0\x00', 0x0}) 19:17:15 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x242, 0x0) 19:17:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}}}) [ 332.895251][ T3664] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 332.903446][ T3664] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 332.903552][ T3665] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 332.911774][ T3664] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 332.918395][ T3665] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 332.925761][ T3664] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 332.933092][ T3665] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 332.940671][ T3664] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 332.946820][ T3665] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 332.953972][ T3664] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 332.968269][ T3665] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 332.969195][ T3664] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 332.975482][ T3665] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 332.982625][ T3664] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 332.989520][ T3665] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 332.996398][ T3664] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 333.011651][ T3667] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 333.015947][ T3665] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 333.020829][ T3668] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 333.027132][ T3665] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 333.034021][ T3668] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 333.040491][ T3665] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 333.047255][ T3664] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 333.054542][ T3665] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 333.062077][ T3668] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 333.068965][ T3665] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 333.082668][ T47] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 333.082760][ T3665] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 333.090102][ T47] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 333.097498][ T3665] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 333.104459][ T47] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 333.112099][ T3665] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 333.118484][ T47] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 333.125661][ T3665] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 333.133696][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 333.151641][ T3662] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 333.397967][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 333.464671][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 333.491660][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 333.617010][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.625935][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.634578][ T3640] device bridge_slave_0 entered promiscuous mode [ 333.645960][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.653280][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.661270][ T3640] device bridge_slave_1 entered promiscuous mode [ 333.668758][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.675961][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.683688][ T3645] device bridge_slave_0 entered promiscuous mode [ 333.705365][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 333.725724][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.733053][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.741074][ T3645] device bridge_slave_1 entered promiscuous mode [ 333.786532][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.800602][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.816283][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.823467][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.831864][ T3641] device bridge_slave_0 entered promiscuous mode [ 333.841655][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.849005][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.857206][ T3641] device bridge_slave_1 entered promiscuous mode [ 333.874854][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 333.884898][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 333.913455][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.927203][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.948145][ T3640] team0: Port device team_slave_0 added [ 333.958974][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.977957][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.993460][ T3640] team0: Port device team_slave_1 added [ 334.025891][ T3645] team0: Port device team_slave_0 added [ 334.051472][ T3645] team0: Port device team_slave_1 added [ 334.060614][ T3641] team0: Port device team_slave_0 added [ 334.091530][ T3641] team0: Port device team_slave_1 added [ 334.097891][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.105440][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.131747][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.164911][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.172018][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.198152][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.216981][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.224061][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.250225][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.263300][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.270541][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.278221][ T3643] device bridge_slave_0 entered promiscuous mode [ 334.288974][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.296543][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.304424][ T3643] device bridge_slave_1 entered promiscuous mode [ 334.317901][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.325524][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.352911][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.386939][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.395048][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.403795][ T3642] device bridge_slave_0 entered promiscuous mode [ 334.411781][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.418842][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.445429][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.485920][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.493668][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.501931][ T3642] device bridge_slave_1 entered promiscuous mode [ 334.514287][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.522256][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.556535][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.573736][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.581046][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.588870][ T3644] device bridge_slave_0 entered promiscuous mode [ 334.598674][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.631092][ T3640] device hsr_slave_0 entered promiscuous mode [ 334.637889][ T3640] device hsr_slave_1 entered promiscuous mode [ 334.644679][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.652115][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.660223][ T3644] device bridge_slave_1 entered promiscuous mode [ 334.668528][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.680811][ T3645] device hsr_slave_0 entered promiscuous mode [ 334.687490][ T3645] device hsr_slave_1 entered promiscuous mode [ 334.694590][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.702921][ T3645] Cannot create hsr debugfs directory [ 334.724729][ T3641] device hsr_slave_0 entered promiscuous mode [ 334.731930][ T3641] device hsr_slave_1 entered promiscuous mode [ 334.738386][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.746079][ T3641] Cannot create hsr debugfs directory [ 334.773060][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.810159][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.825343][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.847502][ T3643] team0: Port device team_slave_0 added [ 334.854957][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.892552][ T3643] team0: Port device team_slave_1 added [ 334.913927][ T3642] team0: Port device team_slave_0 added [ 334.941708][ T3642] team0: Port device team_slave_1 added [ 334.948906][ T3644] team0: Port device team_slave_0 added [ 334.982480][ T3644] team0: Port device team_slave_1 added [ 335.008123][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.015257][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.041690][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.060317][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.067558][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.094072][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.105584][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.113431][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.139659][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.153817][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.160812][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.188228][ T3670] Bluetooth: hci1: command 0x0409 tx timeout [ 335.194874][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.194880][ T3670] Bluetooth: hci0: command 0x0409 tx timeout [ 335.224256][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 335.231297][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.257629][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 335.258071][ T3670] Bluetooth: hci4: command 0x0409 tx timeout [ 335.268862][ T3652] Bluetooth: hci5: command 0x0409 tx timeout [ 335.281204][ T3652] Bluetooth: hci2: command 0x0409 tx timeout [ 335.287371][ T3652] Bluetooth: hci3: command 0x0409 tx timeout [ 335.311602][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 335.318566][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 335.344666][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 335.384353][ T3643] device hsr_slave_0 entered promiscuous mode [ 335.391283][ T3643] device hsr_slave_1 entered promiscuous mode [ 335.397788][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.405748][ T3643] Cannot create hsr debugfs directory [ 335.442025][ T3642] device hsr_slave_0 entered promiscuous mode [ 335.448741][ T3642] device hsr_slave_1 entered promiscuous mode [ 335.455602][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.466758][ T3642] Cannot create hsr debugfs directory [ 335.483428][ T3644] device hsr_slave_0 entered promiscuous mode [ 335.490457][ T3644] device hsr_slave_1 entered promiscuous mode [ 335.497085][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 335.504753][ T3644] Cannot create hsr debugfs directory [ 335.604715][ T3640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 335.618107][ T3640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 335.654203][ T3640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 335.687824][ T3640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 335.792247][ T3645] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 335.802214][ T3645] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 335.821895][ T3645] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 335.831397][ T3645] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 335.876342][ T3641] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 335.886677][ T3641] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 335.907379][ T3641] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 335.918660][ T3641] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 335.937703][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.973914][ T3643] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 335.986446][ T3643] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 335.996922][ T3643] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 336.016897][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.032453][ T3643] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 336.044000][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.053454][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.082215][ T3644] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 336.092209][ T3644] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 336.102408][ T3644] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 336.111585][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.121592][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.130957][ T3700] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.138211][ T3700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.146705][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.155556][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.164469][ T3700] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.171575][ T3700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.209834][ T3644] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 336.219184][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.231628][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.242616][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.252739][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.261795][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.272216][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.281221][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.305907][ T3640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.323408][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.364791][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.373075][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.381540][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.392144][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.400387][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.409121][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.443748][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.469448][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.477056][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.502203][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.536782][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.574753][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.597786][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.606388][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.615448][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.624273][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.632405][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.673290][ T3642] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 336.692479][ T3642] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 336.708182][ T3642] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 336.718021][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.728266][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.737466][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.744622][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.753244][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.762107][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.770752][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.777808][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.785515][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.794458][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.803064][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.810477][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.817987][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.826948][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.835434][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.842501][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.852730][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.861144][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.874687][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.890225][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.898844][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.908590][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.917239][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.926158][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.935639][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.943606][ T3642] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 336.956134][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.980003][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.988859][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.998325][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.008591][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.017259][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.043178][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.058625][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.069695][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.078008][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.086345][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.094625][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.103839][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.112376][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.121013][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.129244][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.145224][ T3641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.186339][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.196048][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.204316][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.213204][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.221804][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.229641][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.237390][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.246346][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.249674][ T3701] Bluetooth: hci0: command 0x041b tx timeout [ 337.255277][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.266737][ T3701] Bluetooth: hci1: command 0x041b tx timeout [ 337.267845][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.283404][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.291147][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.298525][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.307437][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.316273][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.325023][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.329839][ T3701] Bluetooth: hci4: command 0x041b tx timeout [ 337.333519][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.348957][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.369707][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 337.376314][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.384560][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.394168][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.403182][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.416055][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.423161][ T3651] Bluetooth: hci2: command 0x041b tx timeout [ 337.425524][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.436375][ T3651] Bluetooth: hci5: command 0x041b tx timeout [ 337.450866][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.459164][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.496388][ T3640] device veth0_vlan entered promiscuous mode [ 337.514600][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.525117][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.537122][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.546342][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.555268][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.562459][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.570653][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.581962][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.590306][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.597654][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.606445][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.614412][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.635118][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.652164][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.673543][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.697713][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.706385][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.714659][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.723542][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.732321][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.739453][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.747073][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.764890][ T3640] device veth1_vlan entered promiscuous mode [ 337.778121][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.787654][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.797564][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.809552][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.828759][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.866370][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.901956][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.914395][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.922676][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.931219][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.939931][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.948191][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.965877][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.978155][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.990803][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.018525][ T3640] device veth0_macvtap entered promiscuous mode [ 338.027318][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.036785][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.045442][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.054168][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.076939][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.091084][ T3640] device veth1_macvtap entered promiscuous mode [ 338.113256][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.130380][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 338.138391][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.149292][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.170200][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.177958][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.187148][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.196475][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.206885][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.227834][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.244941][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.258946][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.281113][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.312841][ T3701] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.320034][ T3701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.334081][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.342954][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.352258][ T3701] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.359518][ T3701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.367551][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.375469][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.383115][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.391690][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.400634][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.409206][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.422461][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.430550][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.442279][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.455543][ T3641] device veth0_vlan entered promiscuous mode [ 338.466872][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.480554][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.488505][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.524060][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.555980][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.576912][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.586031][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.594825][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.606639][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.616650][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.627714][ T3641] device veth1_vlan entered promiscuous mode [ 338.640876][ T3640] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.650834][ T3640] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.660081][ T3640] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.668873][ T3640] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.709962][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.718195][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.740500][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.748901][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.789884][ T3642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.832717][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.850483][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.859292][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.869698][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.879315][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.893636][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.917347][ T3641] device veth0_macvtap entered promiscuous mode [ 338.929215][ T3645] device veth0_vlan entered promiscuous mode [ 338.965316][ T3645] device veth1_vlan entered promiscuous mode [ 339.000860][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.012230][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.021645][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.031052][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.040669][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.051435][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:17:23 executing program 0: msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0x904, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/20) [ 339.069046][ T3641] device veth1_macvtap entered promiscuous mode [ 339.104720][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.115000][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 19:17:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x68, 0x0, &(0x7f0000000040)) [ 339.142632][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.159185][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.170448][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.185885][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:17:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) [ 339.219171][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.234344][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 19:17:23 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000ac0)=@in6={0xa, 0x0, 0x0, @empty, 0x101}, 0x80, 0x0}, 0x0) [ 339.275397][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.290022][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.299891][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.308215][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 19:17:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x65, 0x0, &(0x7f0000000040)) [ 339.340337][ T3643] device veth0_vlan entered promiscuous mode [ 339.348478][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.362913][ T3670] Bluetooth: hci1: command 0x040f tx timeout [ 339.369005][ T3670] Bluetooth: hci0: command 0x040f tx timeout [ 339.375782][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.388865][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.412631][ T3699] Bluetooth: hci3: command 0x040f tx timeout [ 339.419725][ T3699] Bluetooth: hci4: command 0x040f tx timeout [ 339.426136][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 19:17:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getnetconf={0x14, 0x52, 0x1}, 0x14}}, 0x0) [ 339.437508][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.446682][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.455500][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.464500][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.473482][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:17:23 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_int(r0, 0x29, 0x35, 0x0, 0x0) [ 339.485978][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.495168][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.504800][ T22] Bluetooth: hci5: command 0x040f tx timeout [ 339.513427][ T3645] device veth0_macvtap entered promiscuous mode [ 339.525171][ T3643] device veth1_vlan entered promiscuous mode [ 339.542243][ T22] Bluetooth: hci2: command 0x040f tx timeout [ 339.549829][ T3641] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.566029][ T3641] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.585991][ T3641] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.595604][ T3641] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.609976][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.618153][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.627559][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.636738][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.648382][ T3645] device veth1_macvtap entered promiscuous mode [ 339.671121][ T3644] device veth0_vlan entered promiscuous mode [ 339.689827][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.698315][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.727627][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.744007][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.757787][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.768328][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.780692][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.792493][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.801327][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.810731][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.819130][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.829844][ T3644] device veth1_vlan entered promiscuous mode [ 339.849888][ T3643] device veth0_macvtap entered promiscuous mode [ 339.857683][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.873869][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.885121][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.898305][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.910837][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.933247][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.941809][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.952617][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.961433][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.971385][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.987808][ T3645] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.998143][ T3645] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.008329][ T3645] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.017871][ T3645] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.042486][ T3644] device veth0_macvtap entered promiscuous mode [ 340.055084][ T3643] device veth1_macvtap entered promiscuous mode [ 340.062819][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.072215][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.081539][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.111940][ T3644] device veth1_macvtap entered promiscuous mode [ 340.150554][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 19:17:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 340.158679][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.168684][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.186048][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.195611][ T3642] device veth0_vlan entered promiscuous mode [ 340.226830][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.243925][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.254360][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.265340][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.275277][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.285745][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.298816][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.308122][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.319635][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.327307][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.335948][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.348985][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.360354][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.373635][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.384678][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.394942][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.406363][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.416459][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.427378][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.438683][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.447828][ T3642] device veth1_vlan entered promiscuous mode [ 340.456744][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.468487][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.478580][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.489329][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.499811][ T3643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.511479][ T3643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.522678][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.533473][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.541579][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.550721][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.562598][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.571215][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.591978][ T3643] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.600805][ T3643] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.611363][ T3643] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.620711][ T3643] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.646665][ T3642] device veth0_macvtap entered promiscuous mode [ 340.657360][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.665564][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.674313][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.683440][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.695652][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.705586][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.716215][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.726159][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.736699][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.747317][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.758490][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.769836][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 340.782720][ T3644] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.791993][ T3644] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.801596][ T3644] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.817899][ T3644] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.832902][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.845591][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.855579][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.891073][ T3642] device veth1_macvtap entered promiscuous mode [ 340.988700][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.018922][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.029263][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.045451][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.055576][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.067105][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.076996][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.087962][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.098338][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.110335][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.122295][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.139581][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.148091][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.162780][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.174721][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.184695][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.195356][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.205819][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.220937][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.231053][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.242489][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.252729][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.263505][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.274881][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.291264][ T3642] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.300234][ T3642] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.308928][ T3642] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.318594][ T3642] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.345533][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.372381][ T3701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:17:25 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0xc020660b) 19:17:25 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000ac0)=@in6={0xa, 0x0, 0x0, @empty, 0x101}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 19:17:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x143, 0x0, 0x0) 19:17:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000180)) 19:17:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000080), 0x4) 19:17:25 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) sendmsg$sock(r0, &(0x7f00000009c0)={&(0x7f0000000ac0)=@in6={0xa, 0x0, 0x0, @empty, 0x101}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=[@timestamping={{0x14}}], 0x18}, 0x0) [ 341.421028][ T143] Bluetooth: hci1: command 0x0419 tx timeout [ 341.421277][ T3701] Bluetooth: hci0: command 0x0419 tx timeout 19:17:25 executing program 4: r0 = creat(&(0x7f0000001100)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/vcsa\x00'}, {0x20, '/dev/vcsa\x00'}], 0xa, "df51260f5c3affb2236730da085558900edf51f084c4752741dc2981d05a2066a9879f85fde743f5ee42b67a7a0a0cfffd7ed97509c8f549a94f6a83aad4af72e4cc4d4aa368eeac2f24ea3d4bea8424aa44c0af78b89a1157a8f3c14a348c9834e84e2136e8a414d3"}, 0x8a) 19:17:25 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0x80081272, r1) 19:17:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs={0x1}, 0x6e) 19:17:25 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 19:17:25 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000040)={@local, @multicast, @void, {@llc_tr={0xfdef, {@llc={0x0, 0x0, ' '}}}}}, 0x0) [ 341.492651][ T3701] Bluetooth: hci4: command 0x0419 tx timeout [ 341.523038][ T3701] Bluetooth: hci3: command 0x0419 tx timeout 19:17:25 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5428) 19:17:25 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x453, 0x0, 0x0, 0x0, 'N'}, 0x14}}, 0x0) [ 341.570287][ T3647] Bluetooth: hci2: command 0x0419 tx timeout [ 341.577067][ T3701] Bluetooth: hci5: command 0x0419 tx timeout 19:17:25 executing program 5: syz_emit_ethernet(0x20e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180ef00000e81003c0008004b"], 0x0) 19:17:25 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)=[@rights={{0x24, 0x1, 0x1, [r0, r0, r0, r0, r0]}}], 0x28}}], 0x1, 0x0) 19:17:25 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @private, @link_local, @loopback}}}}, 0x0) 19:17:25 executing program 3: syz_emit_ethernet(0x20e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180ef00000e81003c0008004b1701fc006700003b2f907864010101000000008617000000000511e24d0e7b46987dd50812a83e9274ad441869"], 0x0) 19:17:25 executing program 2: r0 = creat(&(0x7f0000001100)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0x2000008b) 19:17:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000000)='\t', 0x1) 19:17:26 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) pselect6(0x40, &(0x7f0000004180), 0x0, &(0x7f0000004200)={0x8}, 0x0, 0x0) [ 341.702476][ T27] audit: type=1107 audit(1661368645.967:2): pid=3811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='N' 19:17:26 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5413) 19:17:26 executing program 3: request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 19:17:26 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0xc0189436) 19:17:26 executing program 1: syz_emit_ethernet(0x11, 0x0, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000140)={@remote, @broadcast, @val, {@mpls_uc={0x8847, {[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:17:26 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @multicast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast2, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@dev}, {@multicast2}]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @cipso={0x86, 0x6}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x4}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 19:17:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x40) 19:17:26 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, {[@end, @noop]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 19:17:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}, 0x1, 0x0, 0x2358}, 0x0) 19:17:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x33fe0}}, 0x0) 19:17:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000100), 0x4) 19:17:26 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)) 19:17:26 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup2(r2, r1) 19:17:26 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_tcp(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000001900), 0x0, 0x0) 19:17:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[], 0x33fe0}}, 0x0) 19:17:26 executing program 5: syz_mount_image$btrfs(&(0x7f0000006ac0), &(0x7f0000006b00)='./file0\x00', 0x0, 0x0, &(0x7f0000006dc0), 0x45010, &(0x7f0000006e40)) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) 19:17:26 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCCBRK(r0, 0x541b) 19:17:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs, 0x6e) 19:17:26 executing program 4: syz_emit_ethernet(0x11, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa4f80d56947feb3e9ce0ffdef009d929d3d927dc058a0a90397b6cd12616466be95f5ce358cab6604348366c1aca5da621d602b8f5146a47bbdad6af5f794bd5b15c9f678992962f77517dfe70c907f2a8513d7d69b4b814309d9e45408704dc5662957972c6cbc434bca2a4c513f11e0ad45e8d403ae85f1e89fa3ee99e1d8bbbb5b530e9781f36853319d12d0bfa9"], 0x0) mlockall(0x1) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 19:17:26 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000080)='./file0\x00') 19:17:26 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:26 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, {[@noop]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 19:17:27 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x540f) 19:17:27 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}, 0x1, 0x0, 0x9effffff}, 0x0) 19:17:27 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:27 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000000)=ANY=[], 0x50) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup2(r1, r0) 19:17:27 executing program 1: mount$9p_fd(0x0, &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 19:17:27 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000040)={@local, @multicast, @val, {@llc_tr={0xfdef, {@snap={0x0, 0x0, 'n', "3b14ee"}}}}}, 0x0) 19:17:27 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000002a40), 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002"], 0x78}, 0x0) 19:17:27 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000180), 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x401870c8, 0xffffffffffffffff) 19:17:27 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) read$msr(r0, 0x0, 0x0) 19:17:27 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:27 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCCBRK(r0, 0x5427) 19:17:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000000)="23e85a36f1c951e029fae7c5d8e65d9741d6eaa442c01821237f43feb727ac0f", 0x20) 19:17:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000001c0)='A', 0x1}], 0x2}, 0x0) 19:17:27 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x288980, 0x0) pselect6(0x40, &(0x7f0000004180), &(0x7f00000041c0)={0x7}, &(0x7f0000004200)={0x8}, 0x0, 0x0) 19:17:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:17:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, 0x0) 19:17:27 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:27 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vlan0\x00', &(0x7f0000000040)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 19:17:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002540)=[{{&(0x7f0000002200)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000002240)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x2, 0x0) 19:17:27 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaa}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:27 executing program 1: socket(0x26, 0x5, 0x3ff) 19:17:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000003e40)={'gretap0\x00', 0x0}) 19:17:27 executing program 5: fsetxattr(0xffffffffffffffff, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xa, 0x9, 0x5, 0x400, 0x0, 0x1}, 0x48) 19:17:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040), 0x4) 19:17:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x1a8}}], 0x2, 0x0) 19:17:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x21, 0x0, &(0x7f0000000040)) 19:17:27 executing program 5: fsetxattr(0xffffffffffffffff, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000240)) 19:17:27 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @broadcast}}}) 19:17:27 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x2, 0x4, 0x4, 0x837}, 0x20) 19:17:27 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@dev, @random="7fef7a7548ec", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6aa93b", 0xc, 0x4, 0x0, @dev, @private1, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 19:17:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 19:17:28 executing program 5: fsetxattr(0xffffffffffffffff, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x31, 0x0, &(0x7f0000000040)) 19:17:28 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @random="7fef7a7548ec", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "6aa93b", 0xc, 0x4, 0x0, @dev, @private1, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 19:17:28 executing program 2: pipe(&(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000380)) pipe(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x0, 0x10, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 19:17:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xae}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 343.780341][ T3940] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 19:17:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:17:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0}, 0x1c) 19:17:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="640100001400010025bd7000ffdbdf2502"], 0x164}}, 0x0) 19:17:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xae}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 19:17:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x0, 0x2}, @jmp], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xae}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:17:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @multicast2}}}}) 19:17:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 19:17:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x800, 0x7f, 0x4}, 0x48) 19:17:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xae}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x17, 0x0, &(0x7f0000000040)) 19:17:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009380)={0x0, 0x0, &(0x7f0000009340)={&(0x7f0000000040)=@newtfilter={0x24, 0x2c, 0x293}, 0x24}}, 0x0) 19:17:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:17:28 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f00000000c0)=@unspec, 0xc) 19:17:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000015c0)={'ip6tnl0\x00', &(0x7f0000001540)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 19:17:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 4: syz_emit_ethernet(0x9c, &(0x7f00000001c0)=ANY=[@ANYBLOB="011eb6c6d89d7fef7a7548ec86dd600000000066"], 0x0) 19:17:28 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) 19:17:28 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x6}, [@ldst={0x5, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x9b, &(0x7f0000000180)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 1: r0 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 19:17:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x141, 0x0, 0x0) 19:17:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1, 0x4, 0x1ff, 0x9, 0x0, 0x1}, 0x48) 19:17:28 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000480)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000080)=@ethtool_sset_info={0x37, 0x0, 0x10000000}}) 19:17:28 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000080)={@dev, @random="7fef7a7548ec", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "e22a3a", 0x5c, 0x2f, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @loopback}]}]}}}}}, 0x0) 19:17:28 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'veth0_vlan\x00', &(0x7f0000000100)=@ethtool_modinfo}) 19:17:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, 0x0, &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000002a00)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="8a", 0x1}], 0x1, &(0x7f0000002040)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000001540)='9', 0x1}, {&(0x7f0000001580)="1a", 0x1}], 0x3, 0x0, 0x803e0000}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 19:17:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 19:17:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'lo\x00', &(0x7f0000000180)=@ethtool_ts_info}) 19:17:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x1e, 0x0, 0x0) 19:17:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, 0x0, &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'rose0\x00', {0x8, 0x0, @dev}}) 19:17:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:17:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@mcast1, @private0, @private0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x7900024}) 19:17:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x2}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:17:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, 0x0, &(0x7f00000004c0)='&+#,:\x00', 0x6, 0x0) 19:17:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xe}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000680)=""/228, 0x3a, 0xe4, 0x1}, 0x20) 19:17:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={@mcast1, @mcast2, @private2, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x1000020, r2}) [ 344.554562][ T4038] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 19:17:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002540)=[{{&(0x7f0000002200)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f00000021c0)=[{&(0x7f0000001040)="156805b5a0b03bfdfdc733df3ab39ef756e981414fd770c537521be18083286d22df1921fe9d8e5cd3fd8cce66b0a217f7a57c8eedc1d1e6ddd05f9707f180dae5728917e2717eeff1caccb6394622372e8f588368609676c99334d531679a23cae35de30fc62b8e70a7c99b38d50330121a142066ab76474ae953f3deffef179eb7", 0x82}, {&(0x7f0000001100)="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", 0x52a}], 0x2}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000002280)="fa", 0x1}], 0x1}}], 0x2, 0x20008880) 19:17:28 executing program 2: syz_emit_ethernet(0x9c, &(0x7f00000001c0)=ANY=[@ANYBLOB="011eb6c6d89d7fef7a7548ec86dd6000000000661100961fdad10000000000000000000000fffc"], 0x0) 19:17:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:28 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 19:17:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000040)) 19:17:28 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="640100001400010025bd7000ffdbdf250204"], 0x164}}, 0x0) 19:17:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x1ff, 0x9, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 19:17:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002380)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24004000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syz_tun\x00', {}, 0xc3db}) sendmsg$inet(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000000) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/168, 0xa8, 0x1, &(0x7f0000000240)=""/226, 0xe2}, &(0x7f0000000380)=0x40) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000004900)={0x1, 'ipvlan0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:17:29 executing program 1: bpf$MAP_CREATE(0x16, &(0x7f0000000280), 0x48) 19:17:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1404, 0x4, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) socket$packet(0x11, 0x2, 0x300) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002740)={0x18, 0x5, &(0x7f0000002580)=@raw=[@map_fd={0x18, 0x4}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @func], &(0x7f00000025c0)='GPL\x00', 0x7ff, 0x3b, &(0x7f0000002600)=""/59, 0x40f00, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002700)={0x4, 0x4, 0x0, 0x3}, 0x10}, 0x80) connect$inet6(r0, &(0x7f0000001280)={0x2, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000002540), 0x8) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', 0x0, 0x4, 0x0, 0x6, 0x1, 0x20, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x8, 0x3, 0xf9e9}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', r2, 0x29, 0x2, 0xb4, 0xea2, 0x66, @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x40, 0x2, 0x6}}) 19:17:29 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/254, 0x28, 0xfe, 0x1}, 0x20) 19:17:29 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 19:17:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x800, 0x7f}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r0, 0xffffffffffffffff, 0x26}, 0x10) 19:17:29 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000000280), 0x48) 19:17:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002380)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24004000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syz_tun\x00', {}, 0xc3db}) sendmsg$inet(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000000) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/168, 0xa8, 0x1, &(0x7f0000000240)=""/226, 0xe2}, &(0x7f0000000380)=0x40) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000004900)={0x1, 'ipvlan0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:17:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@loopback, @dev={0xac, 0x14, 0x14, 0x36}}, 0xc) 19:17:29 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f000000a480), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000480)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 19:17:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xa}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002380)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24004000) 19:17:29 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8912, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x0}) 19:17:29 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 19:17:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x1ff, 0x9, 0x4, 0x1}, 0x48) 19:17:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002380)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24004000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syz_tun\x00', {}, 0xc3db}) sendmsg$inet(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000000) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/168, 0xa8, 0x1, &(0x7f0000000240)=""/226, 0xe2}, &(0x7f0000000380)=0x40) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000004900)={0x1, 'ipvlan0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:17:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x0, 0x0, 0x0, 0x400}, 0x48) 19:17:29 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x3, 0x1, 0x136, 0xfffe}, 0x20) 19:17:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7b}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000002a00)=[{{0x0, 0x0, &(0x7f0000001840)=[{0x0}, {&(0x7f0000001540)='9', 0x4ffe0}], 0x2}}], 0x1, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 19:17:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x80fe) 19:17:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x700}}) 19:17:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x1600bd77, 0x0, &(0x7f0000000040)) 19:17:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002380)={&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x24004000) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'syz_tun\x00', {}, 0xc3db}) sendmsg$inet(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x20000000) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/168, 0xa8, 0x1, &(0x7f0000000240)=""/226, 0xe2}, &(0x7f0000000380)=0x40) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r2, 0x8983, &(0x7f0000004900)={0x1, 'ipvlan0\x00'}) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 19:17:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x5, 0x0, 0x0, 0x0, 0x460, 0x1}, 0x48) 19:17:29 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@random="8d8b380a7f94", @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "42e7c7", 0x14, 0x6, 0x0, @mcast1, @remote, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:17:29 executing program 1: msgsnd(0x0, 0x0, 0x86d, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 19:17:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x1b, 0x0, "cd9e7c2d013913311dbf4ca534cf3b4a6c65d3d4322d21f25f189b322eb8b8ae55f06df5bae51e2b9817e3dae99898cebb5c9149f243d642e8f51032bce94eedea74ea0f7bde4dcf6aee734d82b40e0f"}, 0xd8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x90) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000400), 0x4) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x430) 19:17:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000080)=""/194, 0x26, 0xc2, 0x1}, 0x20) 19:17:29 executing program 5: poll(&(0x7f0000000080)=[{}, {}, {}], 0x20000126, 0x5109) 19:17:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000000)=""/161, &(0x7f00000000c0)=0xa1) [ 345.629528][ T22] usb 2-1: new high-speed USB device number 2 using dummy_hcd 19:17:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000080)=""/194, 0x2e, 0xc2, 0x1}, 0x20) 19:17:30 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:17:30 executing program 0: syz_emit_ethernet(0x9c, &(0x7f00000001c0)=ANY=[@ANYBLOB="011eb6c6d89d7fef7a7548ec86dd"], 0x0) 19:17:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x84}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) [ 346.200702][ T22] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 346.210919][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.219089][ T22] usb 2-1: Product: syz [ 346.224066][ T22] usb 2-1: Manufacturer: syz [ 346.228854][ T22] usb 2-1: SerialNumber: syz [ 346.271374][ T22] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 346.939632][ T22] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 347.149985][ T3700] usb 2-1: USB disconnect, device number 2 19:17:31 executing program 1: msgsnd(0x0, 0x0, 0x86d, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000900)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 19:17:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000003740)='./file0\x00', 0x40, 0x0) dup2(r0, r1) 19:17:31 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:17:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x9, &(0x7f0000000000)=""/20, &(0x7f0000000040)=0x14) 19:17:31 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0xb40, 0x0) 19:17:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') read$char_usb(r0, 0x0, 0x0) 19:17:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, 0x0, 0x39) 19:17:31 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x88}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:31 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 19:17:32 executing program 3: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) connect$inet6(r0, 0x0, 0x0) 19:17:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 19:17:32 executing program 2: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6, 0x10, 0xffffffffffffffff, 0x0) [ 347.979805][ T22] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 347.987628][ T22] ath9k_htc: Failed to initialize the device [ 347.994709][ T3700] usb 2-1: ath9k_htc: USB layer deinitialized [ 348.359458][ T3700] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 348.879637][ T3700] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 348.888717][ T3700] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.896881][ T3700] usb 2-1: Product: syz [ 348.901103][ T3700] usb 2-1: Manufacturer: syz [ 348.905685][ T3700] usb 2-1: SerialNumber: syz [ 348.951481][ T3700] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 349.519587][ T3700] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 349.732551][ T140] usb 2-1: USB disconnect, device number 3 19:17:34 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000380)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:17:34 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 19:17:34 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xfffffffe, 0x0, 0x0) 19:17:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) 19:17:34 executing program 2: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 19:17:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$lock(r0, 0x4, 0x0) 19:17:34 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000380)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 19:17:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 19:17:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0xffff, 0x0, 0x305}, 0x98) 19:17:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 19:17:34 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f0000000180)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000002500)}, 0x0) 19:17:34 executing program 3: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000980)) 19:17:34 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f0000000100), &(0x7f0000000080)=0x4) 19:17:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000040)="9b", 0x1) 19:17:34 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000b40), 0x0) 19:17:34 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800) 19:17:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000003c0), &(0x7f00000001c0)=0x98) 19:17:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x109}, 0x98) 19:17:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000040), 0xc) 19:17:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:17:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) 19:17:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000380)=0x7f2, 0x4) 19:17:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, &(0x7f0000000080)) 19:17:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@un=@abs={0x8}, 0x8) 19:17:34 executing program 1: r0 = socket(0x1c, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0x40, &(0x7f00000001c0)='vegas\x00', 0x6) dup2(r0, r1) 19:17:34 executing program 2: rename(0x0, &(0x7f0000000040)='./file0\x00') getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 19:17:34 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x200, 0x0, &(0x7f0000000080)) [ 350.612008][ T3700] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 350.619008][ T3700] ath9k_htc: Failed to initialize the device 19:17:34 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x2}, 0x1c) [ 350.652264][ T140] usb 2-1: ath9k_htc: USB layer deinitialized 19:17:34 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)}, 0x0) 19:17:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 19:17:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000004c0), 0x88) 19:17:35 executing program 1: getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) 19:17:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@init={0x14}, @sndrcv={0x2c}], 0x40}, 0x0) 19:17:35 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000180)=0x14) 19:17:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000400)={0x0, 0x1820}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 19:17:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 19:17:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000040)={r3}, 0x8) 19:17:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x7, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000500), &(0x7f0000000ac0)=0x8) 19:17:35 executing program 0: shmat(0x0, &(0x7f0000ff7000/0x2000)=nil, 0x0) 19:17:35 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 19:17:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 19:17:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000440)='l', 0x1}], 0x2}, 0x0) 19:17:35 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a80)=@in6={0x1c, 0x1c}, 0x1c) 19:17:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000001c0)="a3", 0x1}], 0x1}, 0x0) 19:17:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) 19:17:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x7, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000004c0), 0x88) 19:17:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r3}, 0x8) 19:17:35 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f00000005c0)={@mcast2}, 0x14) 19:17:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 19:17:35 executing program 3: clock_getres(0xf, &(0x7f0000000040)) 19:17:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x410, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180), 0x98) 19:17:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001280)={&(0x7f0000000040)=@in6={0x0, 0x1c, 0x1}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="100000008400000008000000000000b610000000e4ff00000000db0000ffe500"], 0xb9, 0x4}, 0x0) 19:17:35 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg$unix(r0, &(0x7f0000002580)={&(0x7f0000000180)=@abs={0x8}, 0x8, 0x0}, 0x0) 19:17:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0x9, 0x1c, 0x3}, 0x1c) 19:17:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x0, 0x0, 0xc6}, 0x8) 19:17:35 executing program 5: setrlimit(0x7, &(0x7f0000000080)) 19:17:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff}}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x23, &(0x7f0000000000)=0x1c00, 0xfe6a) 19:17:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 19:17:35 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) 19:17:35 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x3fd, 0x10}, 0x98) 19:17:35 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 19:17:35 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0x0, 0xd, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x11, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 19:17:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x2b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000180)=0x88) 19:17:35 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x7, 0x0, 0x0, 0xfffffff5}, [@alu={0x7, 0x0, 0xb}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 3: syz_clone(0x12801500, 0x0, 0x0, 0x0, 0x0, 0x0) 19:17:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@fwd={0x2}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "974be5"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x0]}}, &(0x7f0000000240)=""/168, 0x43, 0xa8, 0x1}, 0x20) 19:17:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0xb}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000002000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 19:17:35 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001780)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @ldst, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, @exit], &(0x7f0000001d40)='GPL\x00', 0x7, 0x8e, &(0x7f0000001d80)=""/142, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x4}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x9, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc0}, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:17:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000b0000000600000002000004000200000500000003000000fbffffff0f0000000200000005000000000000305f2e5f612e"], &(0x7f0000000b00)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 19:17:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x7}, {0x1}, {0x9}, {0x6, 0x2}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x71, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000580)=""/4096, 0x5c, 0x1000, 0x1}, 0x20) 19:17:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000580)='syzkaller\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000002c0)={r0, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 19:17:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000480)="fa", 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)="ba", 0x1}], 0x1}, 0x0) 19:17:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0xc}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000580)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 19:17:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed={{0x18, 0x0, 0x0, 0x18}}, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x3, 0x3, &(0x7f0000001d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80ffffff}}, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 4: socketpair(0x2, 0x0, 0x300, &(0x7f00000000c0)) 19:17:36 executing program 0: syz_clone(0x5801080, 0x0, 0x4a, 0x0, 0x0, 0x0) 19:17:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f0000001d00)=@framed, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, &(0x7f0000000080)="1ac835a0efe96db221e8041043c30205a34b46bd56e7d1a7b3", 0x0}, 0x48) 19:17:36 executing program 1: syz_clone(0x50020480, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:17:36 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x3, 0x3, &(0x7f0000001d00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x88111a00}}, &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0xd, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7, 0x0, 0x7}]}, &(0x7f0000000000)='GPL\x00', 0x3, 0x106, &(0x7f0000000080)=""/262, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x91, &(0x7f00000000c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x3, 0x3, &(0x7f0000001d00)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) 19:17:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000080)=""/210, 0x26, 0xd2, 0x1}, 0x20) 19:17:36 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002080)=@bpf_lsm={0x6, 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:36 executing program 5: bpf$MAP_CREATE(0x16, &(0x7f0000000b40), 0x48) 19:17:36 executing program 3: syz_clone(0x1000200, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="06fd0d1301daef3c7b92bfb12151e7329fce49da20f07cfb1a06eee37046078cf7446f443fecad5af781fa3e69e8a8ff1cf253d7a349ea49281d2d0d95ddee28c765a9c7bef2cf2e6b61376fa55e282d5a934521edff3e43a9ab9847d12a529d20f8774aae0fb6cda77f54f7a38ce15e605d1775d8b69dd4e902055c6737eef905f3a97bbff87990302d73d426aad10d1ea96d52180a8cd520ccb59c521f2c37986995b1d73b92c468cc83fa9c5bc1cb46284a9d2d4f13b915d0456bbd924e059d4b484176dbf5d75ab99d4c94178478bedfe5a03483ab5c7a20bb20fe54ea4555c23cb05d1d445db8df2b028fe6") 19:17:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x7a}}, &(0x7f00000002c0)=""/182, 0x1a, 0xb6, 0x1}, 0x20) 19:17:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2, 0x0, 0x0, 0xd}]}, {0x0, [0x0]}}, &(0x7f0000001bc0)=""/4096, 0x27, 0x1000, 0x1}, 0x20) 19:17:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0xc0189436, &(0x7f0000000000)) 19:17:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001bc0)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 19:17:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001bc0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 19:17:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x0, 0x5}, 0x8) 19:17:36 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000001bc0)=""/4096, 0x28, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001540)={r0, 0x20, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}}, 0x10) 19:17:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x4020940d, &(0x7f0000000000)) 19:17:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/182, 0x36, 0xb6, 0x21}, 0x20) 19:17:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x500, 0x0, 0x0, 0x2}}, &(0x7f0000001bc0)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 19:17:36 executing program 2: socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) 19:17:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000002c0)=""/182, 0x2e, 0xb6, 0x21}, 0x20) 19:17:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x5}, {}, {}]}]}}, &(0x7f0000000000)=""/190, 0x3e, 0xbe, 0x1}, 0x20) 19:17:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x5513}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) 19:17:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/182, 0x36, 0xb6, 0x21}, 0x20) 19:17:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000001bc0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:17:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001bc0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 19:17:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001bc0)=""/4096, 0x5f5e0ff, 0x1000}, 0x20) 19:17:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/182, 0x36, 0xb6, 0x21}, 0x20) 19:17:36 executing program 5: shmat(0x0, &(0x7f0000001000/0x4000)=nil, 0x0) 19:17:36 executing program 0: shmget(0x0, 0x1000, 0x0, &(0x7f0000004000/0x1000)=nil) 19:17:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 19:17:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0xe}]}]}}, &(0x7f0000000000)=""/190, 0x36, 0xbe, 0x1}, 0x20) 19:17:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000000c0)=""/165, 0x32, 0xa5, 0x1}, 0x20) 19:17:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x6}, {0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/182, 0x36, 0xb6, 0x21}, 0x20) 19:17:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000700)=""/170, 0x26, 0xaa, 0x1}, 0x20) 19:17:37 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000240)=[{r0, 0xec}, {r0, 0x4}], 0x2, 0x0) close(r1) 19:17:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 19:17:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001bc0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 19:17:37 executing program 4: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xb8986b0c56e81491, 0xffffffffffffff9c, 0x0) 19:17:37 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 19:17:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="a8783fda8aa9f7fc5799a2b2693f8d3664b3a224e06e23f540310079d05ab5257834da8481bb42a3546e5d977b5d168663e7f0ccaea5716b0c53cacb776d048f220daf24080e053e", 0x48}, {&(0x7f0000001100)="ba2edc34aa3364cbed776b3d6c210dc64ab769225c24c1024acdda112262bcc21a82327dc299a496a3db8dcb80669dfccaa4e1cf125370ba3e11247e9c8c2dfe84c212854eba30771238009d429641a0a114f2b551e93fe745fbe181360e6028887394011384e4537b459f8dc6d4b3ce19d92e02a5e920696ad7c81f5c9eef2b661680441cedf343dea619f0af3902296e45a099145d696bbd37db64670ebaf638326cd7ec5937b2ad3fd10159b79a9f3c267ba38b80431fa45bc829c969f505994156a520ee9568275efb5c4eabba094097fe3676960811cf23eda789326cd2a9577343b24526b6d06e6c255808d01a87c790be158d08d4ac238f6229a25e02f72e181b392a4a52e41d0d0e0a2f1b2f46d440a145423489dde70480ae8003346de7473e382edf9bbe2c2118015fc3e32f7166bde8649a4a9c158042060b53fcfc43fefd82399c1bc1f88a16d6c7b06e8ce150c49e750fd5ed252ee79c63b755a39fcf52eb2e8ce24a7061c2eee85b1b908758e7bbf1a1f9a64017154e4abb89de7bf1c12c45d6874b14627218062c5c687a55a2d332dc2f761bf94e06c0d93f62396288a8ba8cbca5d836b9dd34689de90b1d2610bba1c4233645bd93732e526155636ddb188a1aee6aacd09d587e424c49d97efd62a9da3856fb1e2ce207a7b5b763980591a5d809a4372b83aeb2f5e18567ee29c95cd6ac5427c607755b1480293a08a2bfa69bc0470d000a1372842d5d8360c3b16924dd8d140a65a4d2cd9986617706f9e559694c0af9c0df817c05c89c6cb76d08641d796fc56d70bc5a5f8c87ed21d05566f94186ec4e5ad51e7469488e1f8fe9c023cffdc95a64f16b9d6816fbf70240fd4d59639b08a929020c0dc12c76ad31d6b025828324abab759dc2041b815f8844d5340b977cec47852ebf4b04149d0015996f92feff4604b01f7b00a45c03aaee6877b93be547617a5354eeb372e8a1d2b8865a6dc73d5df0117e0d31aaf40f1c09c2c30c914741482b90570956fc82f5f1b789096f8d83e558cc8ef56cf1a588815147aa582e0c76ed555078f56ffc620fe4089f393da5eb284d5c5347617b09167e55817da215973bfccdc689e5df4af68970d769ff190cc58302a34f581a9182d9e963b620ad126598bcd70e0e0ab47d57f3932c2db22ad4780b4eb1dd23d8d2899fc8cd3e8a4422ef4b9d7b2aa4018988a4af8fad5ccc4d8d8481b86ae2cdde31dd07f97594383fdd095c3e2b8c1ee451d9121c0bde96e9534bfa5b5648ef03d23e83e2e78fdae60480ed7f1caa2459557612a2d0e844c92dbdcd3eb0b8c10d248569c5afb49092703f9e196cd99814975e559e9d9d041923a7dae2fecbec42194848562359ed786965c8224ceeb65d20d811574cd020c41d51844e2d84cd095329a20f9be9ec5fae6e612848211ca37a9f4d6a316d6eaf4fddf832822ca23b469ee6d3a1db8ef645736d0fe8259f405c3ce9f4acf477ec9e69a8df14ffcdb4a3590e2fe84165559f020005f83352e77ef81646bdc762c9c930c269b3e61358b4827642df2293af3b6735170eb4d02df94fa63d29520b6e5df8ed5d21c665499789afc301318a29d0ed4833228ec05bf23b42accb432dbea1550f552384f56aef4b9af29d88e35e86c0026764bb65697397abf39f42ee676ef1a1bed482a466df41c56c78ee5dad11bbdd5d2771dc900bede0ceb71a51f8a96b36a15a6927f1783266ffc89fa912db4f1e8714d57b11c49c6df40199f6af7d84e728aa90c4ea69b855fe9fd2ffe00f2165214f421e3d9c5228e8134c09676052cb65d33789935cb68595ccacc1c39e034fe1d454e42895b366243192ec0c03761e611e052f610368ce3135f4200744a7c0a5610af0843eacc99bb2cd9a32e4956ef1ab80b4a42f2850445233b4b7194126316616f6f86154bcb4e8ca4be00c8eae979318ca4f837acd4853c18d073b2382d23c6cbdeeba6ff3afdc0ef70e2c733ca04db3119a4556f16259dda8c57a79641e60d7014d5d8378c7a4c75c5c6ad472e08b3d8dee083b65e97de464deb20c6dcb62d60c2d0a8fd072c9453bea3293744740f54f0d6d13e65662ef5a2f0206a9622d784e78cb8a4f72de5f89fd5dd6ab75d004d94d50477f5483dc80fb2f6b0403d3ceea1a607b5b25e6e39c2c9ddd5f16da105042c30618d89ca4df79a6ff6c383e6b4b20f1b2552232d0c5e46a79e64eacc196fd71de09897d1e0a5672cc996a50d4624f3a15c01b0256b93e58c8f6ed292f1344aee0bb64859f2d48a145bdb612c7232f437c9381b2c0e304951274a85e08513c9648285d8f76c09154799e97bd3258278b6d6e793dcaad2b70e30296d10a206047c89edcf1416496102c7935d4a09b8f925b9caf2abba771f63de217047430b6d0d3c557ea377798c3a0ec80945b6b873eaf798e3c8952c1d6a0698e91c720a4b6ba52d2a3536e0cd77ac796d501514249b0bfb29990aefb84125ccce623e33dc4657cecfbc1bd0fbd603d0f30366e4ce5fb3b1e967244efecd129d9867735c95c25e7d3144390ade77a3b8787b7a15c30a3d4cff3ed9d88e5dda1c6a1655dc35358b11dc2dce3a1348900fa2428d35a9aded20b2373ce88db5af444fb15becb088f135fee0136c860bee94530476cb096d7c8cfb18f068d9a6caa90ed9c5a80e6c9125f2d73848107e4f449fd4231e6f0fc6c59ef7c83c40773dbbc9cec945c8f5a9ea46e5dd1f2d3318863a0c28f5f0d106451a98b73482b7e1e25b58944cab7e2a0eee3de73c0b31d6f482dfb6c920a8c88ad2135188427723780995fabee010bf7cc4fc9908de55872a5fa4eb5da13aa692fe19b619b7f141b144ae79b96983a13198f42562975e930bca4e87140c03c2c20b4571e28e42f40c94dbe2477874ae5b902fb50f7fb5a9c8cb092a53f592d97b0194f2dc3415bc17b7dd6c50f6f16fa36bf4d1d9f8f8e3fcf3ff0de284ea2cb8f7c4cd94077dffed1fffd7623a2193356e8a36ffef3e05ec812e52f1f4764b4fa428a2dd4a5bfd4c456808930b6aeaf65739108ad8c07a4e9fc39bc4c323beb4430f358eefaed33a00b9340a2c4fa86e978fad3f691a1de2b91ff3cce725075a0fb279b2abac91eb292b4063d3fc975eaf0d7d4158ee93531ecd9b988474b6353afc6e308d328c6cd517f3803da33e91724e2c66dfdc509f5b3f186375b70843496fdf50170e7ef44b01baffda3b1865b70453172c7f94aefb5e5762df134e93dd537b44d6657003430d59f4114869317582cf0e2c8d1b0d425b845632600d9224254bd269764e92e54d0365cfaac003b04875b053d08f2977cce180ebf2fc994c76e49a2b1eb5b26f2232da28eca8fc6513a5c97a1b5ef2e076d4a5b1fdd37c9c82c925ccf1dbae43f47af8b442e38c83ed338154ee0475b7bf7ddbad48a7ea252101aed8a2dcd464f59fd10a4e458ad2013948c77fbe858c9deeeda819706a95d4683af5086e5d94050cb455e86af64a231effce8a40f4ff9ff659d1507982779f7656f81397a23cd475a9f5159aa91c73348eaedc772c30f826528ff468cd994a8a6cee0d881a6e1474e1591fa15f39268f0c932f94b90073f7abd0e070330e7e48e5df1e51e0078fab02e0f9223cd1c48f8686ad5a02e309c68aacd9c34b54d70b0175500514934d0a6476f1ecc29ebd2e1a27f0a0ae37d09aa490664dbe1d66623db1a581d3c7f1764b049d24858d61e97be8be1a7ff0f6364eedfbbeb431e706240c7e27e3ced2ce5d1a604963ac519238db66ca96a77e58709b8dcdf51186c967971105cc43140064cd0cec13ef070b0a97cc9fc0d362d824bb26f73d5fafa540c6b76cde8553f0190f3b4edee4ccc44768fae4ef8bf706f12a91280f2eed00595bbbc6865d0832f1c4cc46d0cb882a4f2762622765d8a948cda3d9eda841f2242d821687d5650252a22853004d3679e3770bf0412a61e16c066079b101a2e92aa9251abde440d7dba8684f2f407bbf91c4626170bd93182f77973e5d293ff51cb9031a2f1ad68a043ddb6b4589714deaedc5ef5043bba0702b8f3526327e1d4528a6e4fbaff2d074dfb8dbf4c2708d8ead56548d322f54456e533101d908b6bfd168c16d7d5aea4787473d243700e522b1177b6a3f4328f0cd28027d88f8240baf29f9bfd3aad4182b5b817e4d97471d48263a8d892494ec67b996289ac39126294d7efef3064d010164136c50f5691f5c15aa5d455a09a216d2b7eb61adf2813944a938e406ffbb341e1dbbfc526e554750318e45cad3d03a6ca67bf1dd2702e20446d71d05a9a387033ebbfee19ab993ec179315c442aa6c1292f8d4a5617efbe5599456272637546156b3d42092a7b4fa1a0a5deaaab92c21fab6beb6d2b7b55c04ae45333d0d4512405ac05dbea3f9303f4b27413909f8a698f49013ee2be875d05d74b89d098fdcde7e4cb17aa064cd5fe56fa7aea1555ffbda631b565c9d0f365c1cdd32454e808002c6588f3d6d3b6ba47743d587215a8281fb42025a72c62c1eb749b79fe2a9fa912ab7124bfc4fc831807e5f747e6919aee4afc4f8c2d9fa027f0f7fa9899c3f238a743f89d433bd7fe539552afcb01855435729659d7409692003b724126046543cf3e6dde803db40a73c878b4902132f42b5ca05665d2c84a2463f90ed268085830cd7bedf71d52a49e53a54ca8e408e5b9422617100ba9cf705dd51d5baf177c598fcda79e0c4e58b6d1850d87c707590d489fe637b80670290dc6f7572f2b64ee8f5fa1a27837a76fe7c0ab12efff8acc281ec260fc804b02993db325ba6e63b1a076537e8b70acf6624a36a098de01135dc23d58f8b343647734709a47f3c5612bd2abf0e7ff3ff350ca9ec8ceda932bb754840775a868af14803628ca01c03392ce01062267fda57b9d31f27c02d0f480c4ae2d14b783460f33f3d5a5ddc1f622e724f17572c31d354edfcba9e082c413410e295a13acadf80ec7229d45f562879ea8d18ee48bc4904744c14dddf5c50ff85f7e1b3befb8b44a2e6ca7050b689c3022ba0eab5b94732975a834f2b59142300fc4e70c83086f63bc8edea9183b4b38e871b5e0ff6f0b7f4349d966325b82a361f1319a8ec7b185c6ee6386cd80f39c15e9509c631d67116dc2beef49375fbd7fe60fe90802092030defdaeeda377c15d84da2ddc902c3fffdd5447b9bac89034a817d1d31e5ad7914b0bd6200b3dd911dff89d91ed0f09f68f46b3de338ca7276c3bcc5272c4251cc2cd7be06f15f6e787fc281c7c40b40a9fb81303fe1651555f0cfab38675149affd961cee89e8710842c6ab2fd302588f2934c0f765becb71856374096428a36e8cbd6460bb7e914c4e4a188ea066a23704bbdfa16872fca0b927958263e8f71e46a5f8966eacfbd5c013443d5affc31bf07964f08b8295ec25b369b528e0bc3389b6d99f88adf744b9ce660185b1e2fbe1432de8bd2a410280847e13ae14ca547af1d3670c960239fa53c0d56406616e82157b129204a02e7b19ac1c61775e3d5cb171f17b24cb59c38b3885ba756c814e7e36830ca8ed2692da99e3a654a9baef4d0a148886f2e40f66f88a5a3675f585365e368aa2311cae668c79fb4076025bbaaa26e922e499fa4e33b39336f370bc25747098ed857e308472ab5b9f4dac40d1cc4a37569cfe1cfb8f015d1abb4", 0xfb9}], 0x3, &(0x7f00000023c0)=[@cred], 0x20}, 0x0) 19:17:37 executing program 5: socketpair(0x1, 0x0, 0x3f, 0x0) 19:17:37 executing program 2: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{}, 0x0, 0x0, 0xffffffffffffffff}) shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 19:17:37 executing program 2: faccessat(0xffffffffffffff9c, 0x0, 0x0) 19:17:37 executing program 4: pipe2(&(0x7f0000000ac0)={0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 19:17:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 19:17:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="9eb9856c055b9afd6222d45561ba34513470c2233dfdeea4761a7299cfc199192d2645e68ab0cf09a0219f84114601fb12f14a410775fe29c241fb1e44dae07e491b59f16a073e2a01a83369996053be77f453deffbcdb6efe393fd5a8b5d30b2e6fdbbea509560176f164a7f11f81bf8e3642ea3de93f1b075226f9e79ef5449f12c6f5e0f403a368c2c1c01a81921dbb3f949acecc23e9949145b3fe48930bd59e5035b9172491b9", 0xa9}, {&(0x7f00000001c0)="2baaa73c397e2c3f8617edec0ca54bd37cf9eaaeb0e1e0fc017c511aa22f7bd1eb339607d34525cdba06983cc7e897b2b3dcba3b6e09d35aa3a2b66a4ddaaafa8734a7a3662d600946be46592643d595ade0e2df6397c758c66d763209f2cf62a490711999eb7594", 0x68}, {&(0x7f0000000240)="298fd2b33605830b8b49b7f0e07a8260d8e163ee736100f025d501f4b9c9eb2e96d2e07ced1fe595843e1a9d162d1e88cf77a64418cf285a2a5dbb1042f03c02b4bdc75b1a67c92268932553741b628cd565dfbd63b774a6dbbfb8e448fdf440", 0x60}], 0x3}, 0x0) 19:17:37 executing program 2: shmget$private(0x0, 0x2000, 0x120, &(0x7f0000ffe000/0x2000)=nil) 19:17:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000003c0)="0ed356da4918e46488ef8dff71db4a45f225963690d1be03802879202a687f3f17a8462868ca968404969d2f07a83d9520204e812568ffd3da344cbc6e51acb696de71af0cc5fed6f5cc5fe8849eb7243294", 0x52}, {&(0x7f0000000440)="362410831148f47e710ca7286d477c97e4a12acf5dcefdfc5d6995abae446e06bc83e85fc33bc8e68594a2cfc4ff6d3baeceb2032cb06b183bd222cf995f3f529988781c2b66c0a242d72f0eb4368ecedbaf45142c065ff715c0011468b9c592c01a5d5054a32e189ff9831fcca9ded13c946238a19163a3446cf66cf73ebea6b0f38a2c2c8537ec47a8ba66f93216a92900a5f745b85f7eba53022116cc8f2f4940619ee620", 0xa6}, {&(0x7f0000001800)="cea71919ca37658e72202468e63958ae01db9536d662aca62c1685d3fbf4f32d2dfdfcf40df5c481e6edc14db0def46c8c4e5cc7ea0fb7adc83a0a2c04d14f000477a2344b", 0x45}, {&(0x7f0000001880)="e7519b71cf72050d0539c19a9f97a14060d304f3027a06866eadc1002321aa54347acf2fb124e4ad3475af6be93db1f55196d5e4dd0b83b4d0d6beb800191baa801cab6ea921681f09ed05293caf951d91657ce69a54222b69eb57f3e6d3df25815acedeb7b6e9bcd6f75da28021ab8b0df131c0e39e03c028e1d52046576cd7cbd079f0b8451afba37875fc6b9988ba8c82d861b3583a5131eae48e2c91ecfb3633954441f6f68643ef82c7348b99919b5c721b4f38cef2471cc4a27e38de3f113949d76dc238adf9f1784dc4405b90dd373f", 0xd3}, {&(0x7f0000001cc0)="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", 0xe96}], 0x5}, 0x0) recvmsg$unix(r1, &(0x7f0000000280)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000080)=""/98, 0x62}, {&(0x7f0000000100)=""/67, 0x43}], 0x2, &(0x7f00000001c0)=ANY=[], 0xc0}, 0x10040) 19:17:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001bc0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 19:17:37 executing program 1: socketpair(0x11, 0x2, 0xffff, &(0x7f0000000000)) 19:17:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) close(r0) ioctl$TUNGETFILTER(r0, 0x801054db, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x20040, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'ip6gretap0\x00', 0x1}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)) openat$cgroup_ro(r1, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 19:17:37 executing program 0: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/161, 0x0, 0xa1}, 0x20) 19:17:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002d80)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f00000000c0)="3df3f69ecb2fc15ca6466e73e61a8588b6626cfc7a23723a73638ff89641364ce250b64ad0bee984cbbebb6ffdeb2221232467db974615ec70b148af2b164f0afce6a723320b824cb18a340224a47bf036ad2021b614f3ba978c7220ca76e5b89adb50690726dcf49ab37ea47c73e1ca1458629448a371c348", 0x79}, {&(0x7f0000000140)="5a8721ea24b05c82877863645f72087cba34e2bc852ebff3d7d8197593d795e8ecdcd681a65ee0efc3d6169f74740508eacdc3b8711430a5448b560da93d439fb41b848294a17fb28366239f1aa81e5bbbdce37ac3683dcb572b94000cf643a051d3ccc1d8763d4e33443bc0f317b6ee84b6ae8a07475e9621067ab8f95b5a7d180f6c154f1eb4e4a9dbbced781629802f0ec4be7d0a0cff101d59d43839b575d7", 0xa1}, {&(0x7f0000000200)="87e7889c55ad8c80ac55726cc28025a9e99a00823805560fdbf65f95c37a0a0156447f87546a652d5f3d36c435b16ff9363caa0ef499d5acaceabd69c759c8e7746121c7212771469e5c8d260799dcc0bf2978d2aa91579d1662a74c74ac650b37125e1472c17673126788d800be12c62dcc1ccd491b600fd0cff876c7ef65d16f2bec7b72bee47fd3e9a830e87d036cc5157b2afaf7366968c754a86e5a01c91939f19a66998a65abcc7a8a3f4be3417e13ead7eeb7877ac3fb", 0xba}, {&(0x7f00000002c0)="3206ff22b1dc2facca26e16f481fc4ee5b96d8861a121e49071c33755909afda715bb6d17f3d9db000aceba42114542a6686899e713bbaab7b4e463694574b17275dda879e7cc8d0583b33d2a5c61774ff2624fe9c6492637cca7bead726a1835ec007f2d272c59800aa0800df2393e8c6485af751e6bd9d2f281e9d113e3866a52aacec2cda763db5f57cf31a5ea3834de27e49e05d9beb9362e4a92e5523673de6bf11767448919416235cd2d1a43796ce88309eedf65a88ade6245b16b4ef4fc90facd4f04ed9cb67129a04d21c1a42e09b", 0xd3}, {&(0x7f00000003c0)="a38f65787c0c450a72a6cd369e48157e8351d7ebd11ce76cd01c4f2516227bce3a3ed85cd2f5416ed512613507f2da957150521be7eccc77bf71b5ef8b2ee1a5b307c640bab804300ca1c5dc3c", 0x4d}, {&(0x7f0000000440)="d6f460a791a77a62f47d", 0xa}, {&(0x7f0000000480)="ca02248228060e5629e7c0c96fafe91a2b1d24bf21cf1b69ef55ef1228faa22142c569d3f465594829154617ea40c1fe9b3bea97d69e3dbd92a1c5aa5831e9c74e506993cb12b9a3645b5d3ba355dc9779ac368f985a1da134c7926e462a64a7b7f82ceb93978a2eb5a88f3559eb076966d27db34878140e391b9a17a48de6cf5a12f8ac4de8a4f21abc68951e429725ccb0264260bfb50c235b204b655e49ff4c57e2e5e7af7813fc576d9976e32955fda0586eca01ab17d8996b120c838ef5c8c0e82914a9750233c333e07d", 0xcd}, {&(0x7f0000000580)="28808f40fbb54b6f397e196e93252762d40fa8df8db161ebb7e4423eafd6875eb71b5d1772ec4613a461351889a531a251b19205cd2bc90f59fb23d04e7f674407bc9d8b1bb26cba22a372ff1453f1682d15f51377a949df65f491c2", 0x5c}, {&(0x7f0000000600)="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", 0xfa}], 0x52, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x20}, 0x0) 19:17:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000003c0)="0ed356da4918e46488ef8dff71db4a45f225963690d1be03802879202a687f3f17a8462868ca968404969d2f07a83d9520204e812568ffd3da344cbc6e51acb696de71af0cc5fed6f5cc5fe8849eb7243294", 0x52}, {&(0x7f0000000440)="362410831148f47e710ca7286d477c97e4a12acf5dcefdfc5d6995abae446e06bc83e85fc33bc8e68594a2cfc4ff6d3baeceb2032cb06b183bd222cf995f3f529988781c2b66c0a242d72f0eb4368ecedbaf45142c065ff715c0011468b9c592c01a5d5054a32e189ff9831fcca9ded13c946238a19163a3446cf66cf73ebea6b0f38a2c2c8537ec47a8ba66f93216a92900a5f745b85f7eba53022116cc8f2f4940619ee620", 0xa6}, {&(0x7f0000001800)="cea71919ca37658e72202468e63958ae01db9536d662aca62c1685d3fbf4f32d2dfdfcf40df5c481e6edc14db0def46c8c4e5cc7ea0fb7adc83a0a2c04d14f000477a2344b", 0x45}, {&(0x7f0000001880)="e7519b71cf72050d0539c19a9f97a14060d304f3027a06866eadc1002321aa54347acf2fb124e4ad3475af6be93db1f55196d5e4dd0b83b4d0d6beb800191baa801cab6ea921681f09ed05293caf951d91657ce69a54222b69eb57f3e6d3df25815acedeb7b6e9bcd6f75da28021ab8b0df131c0e39e03c028e1d52046576cd7cbd079f0b8451afba37875fc6b9988ba8c82d861b3583a5131eae48e2c91ecfb3633954441f6f68643ef82c7348b99919b5c721b4f38cef2471cc4a27e38de3f113949d76dc238adf9f1784dc4405b90dd373f", 0xd3}, {&(0x7f0000001cc0)="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", 0xdf1}], 0x5}, 0x0) recvmsg$unix(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000000)=""/253, 0xfd}], 0x2, &(0x7f00000015c0)}, 0x40000060) 19:17:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/163, 0x32, 0xa3, 0x1}, 0x20) 19:17:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002d80)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 19:17:37 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/161, 0x0, 0xa1}, 0x20) 19:17:37 executing program 4: bpf$BPF_BTF_LOAD(0xc, 0x0, 0xbe) 19:17:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0xa}]}}, &(0x7f0000001200)=""/215, 0x2a, 0xd7, 0x1}, 0x20) 19:17:37 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)={0x0, 0x0, 0xbb964bddfd0a19ff}, 0x10) 19:17:37 executing program 1: setitimer(0x0, &(0x7f0000000140)={{}, {0x401}}, 0x0) setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0xb}}, 0x0) 19:17:37 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000280), 0x8) 19:17:37 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 19:17:37 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x9010, 0xffffffffffffffff, 0x0) 19:17:37 executing program 5: setitimer(0x1, &(0x7f0000000080)={{}, {0x0, 0xfffffffffffffeff}}, &(0x7f0000000100)) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x10, 0x0) flock(r0, 0x8) 19:17:37 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x201, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 19:17:37 executing program 2: syz_clone(0x10a20000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:17:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x8, 0x0, 0x4, 0x0, 0x4, 0x1}, 0x48) 19:17:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x25000000, 0xf, 0x10}, [@ldst={0x3, 0x3, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 19:17:38 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xe}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0xc, 0x5a, 0x100}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0}, 0x20) 19:17:38 executing program 4: mkdir(&(0x7f0000000000)='./cgroup.cpu/cpuset.cpus/../file0\x00', 0x0) 19:17:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xf, 0x10}, [@ldst={0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 19:17:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@struct={0x2}]}, {0x0, [0x0, 0x61, 0x61, 0x61, 0x2e]}}, &(0x7f00000012c0)=""/176, 0x2b, 0xb0, 0x1}, 0x20) 19:17:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0xf, 0x10}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 19:17:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x7a000000, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000100)=""/145, 0x26, 0x91, 0x1}, 0x20) 19:17:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x2, 0x0, 0xf, 0x10}, [@ldst={0x3, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 19:17:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) write$cgroup_type(r0, 0x0, 0x0) 19:17:38 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0xc, 0x5a, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000400)=""/261}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:17:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x7a000000, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000100)=""/145, 0x26, 0x91, 0x1}, 0x20) 19:17:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x9, &(0x7f00000000c0)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x88, &(0x7f0000000180)=""/136, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000005000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:17:38 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) 19:17:38 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0xc, 0x5a, 0x100}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000400)=""/261}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000800)={r0, &(0x7f0000000bc0), 0x0}, 0x20) 19:17:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0x8000, 0x1f, 0x0, 0x1}, 0x48) 19:17:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x7a000000, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000100)=""/145, 0x26, 0x91, 0x1}, 0x20) 19:17:38 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000005000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:17:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x1b, 0x4) 19:17:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x7a000000, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000100)=""/145, 0x26, 0x91, 0x1}, 0x20) 19:17:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) write$cgroup_type(r0, 0x0, 0x0) 19:17:39 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)='_', 0x1) 19:17:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000005000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:17:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 19:17:39 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$cgroup_devices(r0, &(0x7f0000000180)={'c', ' *:* ', 'rm\x00'}, 0x9) 19:17:39 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0xfffffffffffffe1d) 19:17:39 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f0000000140)) 19:17:39 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 19:17:39 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@timestamp, @mss, @timestamp, @timestamp], 0x4) 19:17:39 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000200000000000000000000c8500000005000000850000000f00000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x78) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:17:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x398, 0x98, 0x98, 0x1f0, 0x0, 0x1f0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'gre0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 19:17:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001100)=@file={0x0, './file0\x00'}, 0x6e) 19:17:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) write$cgroup_type(r0, 0x0, 0x0) 19:17:40 executing program 1: socketpair(0x1d, 0x0, 0x10001, &(0x7f0000000140)) 19:17:40 executing program 3: socketpair(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:17:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan1\x00'}) 19:17:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 19:17:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, 0x0, 0x0) 19:17:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004700), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000047c0)={&(0x7f00000046c0), 0xc, &(0x7f0000004780)={&(0x7f0000004740)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}}, 0x0) 19:17:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 19:17:40 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x88}}, 0x0) 19:17:40 executing program 4: syz_clone(0x40000000, &(0x7f0000000280)="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", 0x88d, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="9e8cbbaaa816b3dfb2aa8d96ea81b285fef43b7b5b07eeae0d952a17e085d3b2dbdcd9195a5ad44d5e25bb906b803762b2a18edaad3e8ee1529103b111256602501dcf29437cb1d1499924b4dae92d77b156087987eb465ad59ed7f2c548b2") 19:17:40 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x32}, 0x0, @in6=@private0}}, 0xe8) 19:17:40 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc, 0x80, 0x0}, 0x0) 19:17:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000080), 0x11ffffce1) write$cgroup_type(r0, 0x0, 0x0) 19:17:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb6}, {{}, 0x0, @in=@multicast2}}, 0xe8) 19:17:40 executing program 1: sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={0x0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_DPORT={0x2d}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_L2SPEC_LEN={0x5}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x11) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@WGDEVICE_A_FWMARK={0x8}]}, 0x1c}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = accept(r2, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000580)={'syztnl1\x00', &(0x7f0000000500)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x4, 0x20, 0x60, @empty, @local}}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, r5, 0x10}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4048) 19:17:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000340)="60c18948a5b83645dc159adeef973010", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000380)="48d6ec8bcadeec47a9ffc7f958cc9195", 0x10) 19:17:40 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x11, &(0x7f0000000000)=[@timestamp, @timestamp, @mss, @sack_perm], 0x4) 19:17:40 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, 0x0, 0x0) 19:17:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000000c0), 0x56) 19:17:40 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$AUDIT_SET_FEATURE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x3fa, 0x0, 0x0, 0x25dfdbfb}, 0x20}}, 0x0) sendmsg(r0, &(0x7f0000005b00)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="ee19e60eb5dc89420d43c6645b4afde7812c5f98a5b64d8f4fc66701c38c6e6309561d451f2ab1ccf0961c67e4799cf9c24e6e30e86ef715a05f419a85d9add5100d9545223ad89ee633c20cd50ab259fa9dbc573aa72e46f28ce4f8fb2c4c0fc3dd63f4bdff4206c28b22dddaba8a8f2e540fc7801159d3bc99c8742f8e4bd45c3e29ce68a58ba15372337375d93f2ab6d61e927ec6bc86578d180d74c74cb8"}, {&(0x7f00000000c0)="b3a37ff05f8651d004484b4e20cb9bdd9c93bf185b2c00e02c7b65572eb11b9e1e5ebe05e4d5d776a33eedd98f44cde50d1d53ee3155c48f0b5aab8b14912a5d9a7e58e475c1d627c325840d2c74125aa5bab8f8520945556cd0c07e0db31a6c955abb681336a0b8e17a49d8c5213a0a2de73954aff4887ae9"}, {&(0x7f0000000140)="c0866d1069de0ed1800028577c60c85496a81033df8ad1d7bc40ebfbd78b8db55971a6c8f7d88b01fc57a389d74ca8c2bc10486cee2222d4e7061b560321d116195705ec6d8ff9bcf3efbe56a9e46cfb6d88ca06cc081e2ad03ce26a668e24eaa6a48cfba9debab8405ed7"}, {&(0x7f00000001c0)="5d7cd682244f87dd0b1d4c77ef5033b96f45e4d33a3cdfe5bc59bb4ea2898a60f17f14c53ffad811c75e4d"}], 0x41}, 0x0) 19:17:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2}, 0x18) 19:17:40 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000005b00)={&(0x7f0000005440)=@tipc, 0x80, &(0x7f0000005640)=[{&(0x7f0000003ac0)='\n', 0x1}], 0x1}, 0x0) [ 356.652223][ T4652] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 19:17:41 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000300)='devices.deny\x00', 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) 19:17:41 executing program 1: socketpair(0xe798b9ae49e22fe0, 0x0, 0x0, &(0x7f0000000000)) 19:17:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000000)=@in={0x2, 0x0, @multicast2}, 0x80) 19:17:41 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x10b400, 0x0) 19:17:41 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x4e) 19:17:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x14, r1, 0x3}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:17:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 19:17:41 executing program 0: socketpair(0x22, 0x0, 0x4, &(0x7f0000000080)) 19:17:41 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:41 executing program 1: socket$inet(0x2, 0xa, 0xffff) 19:17:41 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)) 19:17:41 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000005b00)={&(0x7f0000005440)=@tipc, 0xb, &(0x7f0000005640)=[{&(0x7f0000003ac0)='\n', 0x1}], 0x1}, 0x0) 19:17:41 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@random="25ebcf3a01a4", @local, @val, {@ipv6}}, 0x0) 19:17:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_l2cap(r0, 0x0, 0x0) 19:17:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000065c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:17:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x14, &(0x7f0000000000)=[@timestamp, @timestamp, @mss, @sack_perm], 0x4) 19:17:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 19:17:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 19:17:42 executing program 2: socketpair(0x0, 0x8000b, 0x0, &(0x7f0000000040)) 19:17:42 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000b80)=0x401, 0x4) 19:17:42 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500), &(0x7f0000001580)={&(0x7f0000001540)={[0x1]}, 0x8}) 19:17:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="37000000ff0f000003"]}) 19:17:42 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001500), &(0x7f0000001580)={&(0x7f0000001540), 0x8}) 19:17:42 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x120, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@unspec=@cpu={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'dummy0\x00', 'macvlan0\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@set={{0x40}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 19:17:42 executing program 3: unshare(0x28020800) 19:17:42 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) [ 358.085048][ T4707] x_tables: duplicate underflow at hook 3 19:17:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x25, &(0x7f0000000000)=[@timestamp, @timestamp, @mss, @sack_perm], 0x4) 19:17:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) 19:17:42 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000400)={'ip6gre0\x00', &(0x7f0000000380)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev, 0x0, 0x27}}) 19:17:42 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000140), 0x4) 19:17:42 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 19:17:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000140)=@abs, 0x6e) 19:17:42 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) 19:17:42 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1d, 0x0, &(0x7f0000000200)) 19:17:42 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0xb0}}, 0x0) 19:17:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 19:17:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f00000000c0)="a1988389ac3607e45d98314e1b39ace52b869b6ef31b8a0d54d2cbf498d9d779b373761e1cdaa1e9fa49ca665f34d5c4a337824aa45dc58839e0ff2950ce02be62ae2fb4863e532f28675ad003248d61a8adbfafa8d1fc3d3cb381dd53402621c847a00ae2bae5a9c1b982da59400b52ab63d19bef456cbf4d7d06ce624514f24343c645ed949309e93ca2580703974d5d325250e60c32076d7445eb19c8090f6d65dbebcf97115acc9913e25599e1f63c57ed19b014860ab484689bd45340316901d23265a809a02854ff67ce7e9a8979d723a1cdcdb59843c1aa1879af4308d74322e3834513717ad5387635fafb73ad102727eb498b0a7ca22991e5fd54be910736432397b669b4dbb23ad85eef53c3f553fbc8be5768b35ce1e36efb442c6ae7d2ff6ddbfc992692d4ebdf047715453af9e68d7599cbecf024a49896d49b6dcef96b9d9b3d5584b5f0972544b76b6e9d197dbbb133dafca28f53499bc8e79f27861717a4c12bb8ed558a8b9a88a5978f8bc11a51d334c7f2c223e4a687be3a241192a9b04fe563d57c47e269119dfd5e27379ddc44e0d231a1c4263b45eabc9ba4166c028391d7fa4ef0f567f63e67b5870da45ce8e4f6ad4e42a26907dac7a5ec72ea2071480f541a21d4206add70342e251051cee153cf87f95d586b241c873942eb52f31a43acc753ceacfe51276634c484fbe51ff3a05d63ca469d6c6ac8289b69c693f519ee4bb6dcab51499e32460c8c929af012f52860dbc128344640404567ddd447207fac5a14eb528ae2f145962d2ec0fa5ccf7678121ffb5622445414e56f1b133548d5129f7bf76f2d6e87e816fef8af9303764af834805904f227c6b4c39591732df1ab8cf681f36e3b957933a2b115fd83e1ee6463133b190daea79bbc3acd7d92592258ba6b2bf5bd6fb5ef6f3988c562ffcd15e528734c2d12ad76f00b6d482d02a4e8b49dee987c4a4ce76840c04559d8a1311c88be8508c069c78906aa9d7887a883aebbb23d9940dbb756dfbfc615237d66e913ae21367a1bbaa35ab71df5288efcf4a5c9566fd7204f1e5a618e8998e11bd8bc6bb60352045b9555b1b80782b2fcac3dd9c358e1d9b0f0d1477a828a1f0a1dddbb4a7164abb59632c344125cf6df754aa20c6ae10d131d761709ca97260958f32acd04d4c8db40a03bd09545ab730e93a9664a6b3f5e717a97b55ed9ba0ff43a887664b1aa7fcc68ad8b453d4ea9e888434e57edef840b2c49ed54105fa6d122ecdb403a03552f3cd7a8d16fc0f2db78587612f43b1c358727bea236f1b82c56d8faef280d512dc5be3db5f92512cd50971165abce5eaacb080fd8814c40b09c3d151e9362f0a894f8ae9be4643bb9c1204d11c9daba9bbdcd9c609b6c4e0a6cf6d64f2bea8b063b4295425d05e67786110d486e17f7ff842de9bfba4eca42df6264fb854322d3af315bdd798d48121623213d11f661447a4c5f074a241b0486057eafcaccf92138e09c95a45f4074fb4df0799774fd83778693cc0bb94f4b9a672945adcd600738b9c4d01e66d207a91b9002c858c3c06093db2df910f2117afe718fe6d506f26793860014b666613dd8babc703e3d1abc7aa2b3a61910d11dce838e9d55cd59534cc89aaf254af85c04dd20d76831162a99a61f4a81e0ee329a9cca27daab3848bd6f93b4d66cb09b844781d73f0b49dd58c1b400f25992265589382c5f92f43b3e3600830d42c1a30a78ab98c704a2be917b8f8948c74ff5da2efcb86496f5683a5ff582f427b93661b446041b59c58f00a4940f72ea0febd23e1ff6e407036ccc5beb63a303673078deaf476dac6394f58b347eaaa9d1d09c2be1a7d97f67ee17c4e6afcdd2d7b6c49ebf8b8222d8e1fef6bf120a4854231c846a955218573b947cbb5a08aef414f0d60065fdebba68c6425cb13a3f8f73601fe20724ee1972199b5ee0f6bc2fea3e56536896c5d739e11610201ed3431c884a1f6826d470de018dfeaa858e5a732939659bb07343715c1760c0b87d3e232909b1e8b3a9d151fa2eebcabe90749898e5080a864b25cffe1b484dc3caa73912e8f92c560b73f6689efe02a9dbe1d674ac7728b06abe3d2993466029df64ae7f4bb3aeedf641796763eb507c243fa76ced2337d5991d1c27dc96e73b207d913050dd5355491e83ccb69eba223f3ba6fc38e9ee548ed30c7ba4dc37a4549fa5469672113816405b42906f98ba646bf11eaef4bb62743c348b786053fed83fce8d13c9a916885d1b764153c5f982ce653065f2818d519c852453370a244b8e5679ec5b4488d19becc3a3bceaf94c55b2949e30d968696865d220e682fcfa423469ee211f61b8fdb7d676ba6f6193ce910c01e29365aa4cf771cd98b8f9d028c29c6fe633fbb7abfd362c36c793c02759b42cd109ac7309652d2828fcbdcf0b720a28cbdd1078b3b956ff30ffb4240880f4ce58376a71c8ee981c4417127bf8b05a0349ccf50abd0b05c4426caa223b698b9f231be00421da2086ae6d306a56da433614fde20de1db8cba916c54ecbc01d9b2281c5e9f26774481b79113b466902f3564488048ca11427c27ea7966f8aa1df22f3916dad4d2d7d219b860095a45201a67595157dd779481fb547ab70fa082d318e503dc185ec00b51c6b0086ea1a3505cd78990bd68e00fb7da0d8c7b06352833c8f0eb659077f8226794ca1df2de75450a58cf588029b9cfb455d3b107d32879a3423a99fcae9688c5b7b5b7eb16769734acbde5e0742c28a167eee519989dd5e31eb61f714093de7106223387799733f6f7c5e622008b081fb8edb949c95d9062a2e7b294cf66204fd2f74190ca13377f0cdb4fca7c97c6caa66dee22eac09ffa3f387b1a236684faeae84565723c87d6c4b1561c090c516cfda402efc04b419b4908dde0f7d5085437fb25cee9d2df7e27d2958e154383616cf58ada3da75d15b33f86f4a489dc50c9de1477f6d1a01d3057543c35c22295dc9fb1c63243523cf26f7404542a683675f84940f15f266e2e225fe4155ec57306ebaf6ada8c3eb0665c9d390cbd475c2ead32c29da73a6bdf3147a820e790ddcbffbc3ba0d231a77e9503e3f88a0ccd8c94a23e1b9dd2902c9f560f3e025c8148861ae75109f8248648430934ab374decf6455e05f4e15db4b9a2e315fc7dd8be5cd4c825a9709c60602bb842e70e0419fb212338ea7df21aa09f880b8ad681e3a1894d92ada79d2958d2c1981550c09bcf308a92d0f39ab1ea36b146592d18bb1142f9914446334ace16834431080e3b08170c178b295113fcc233df27d4bc79407b199d420949f0f0c12eab5a5b96dc65a6e5de8773521f704a8bb8e6f5877204479f1619ec8121513274c2e3305300327af5fd4741344ad44a00bfe597bc2232f922f2197b850d5499a366ccefd8276c7cde9f3ed5bff9316ddfb634a8c1c3265850b4cce05046b4031f7b3a9ff1e72645dc55072c82ff5c0c9864f3de87859b3525123482d66c44fe161a8fc80c8ab627be38ade081b543b12419ec8544da68fd7a8639bdd2491a491adb386412a2db4eb23e6bb4c86bb8e05571129b63d8cb02f54cb28dbf2cb39d4d1f944f8e379a8c9fc429e1535a0e3946edc0b6b8ae80e9c82767b41150d15c764425ca333aef99bb90c53a3df930f0170f4d50c0fbf552e16aa8eecc38c691919aff77a6b4bbd1462dd4c216243fba3dc671240104ca8790a57d81b38b9a8b6df13de1df70b869b9dc9ef0b132776e3b8014502df803213a413ee28b3d28b441d5c73acfb84800e3f5d298a358a3e3aee7e92e5cceb247ba86fc5488fe802612689385719fd79d4f2155e911a89af039e29ecf7b9199ec7720a7441ef2746060c2cd2a547fcfdb278538a2b0f8cc291374df02cef83920014b775e47de527dbee16148b4f20c2a9a22c0a59c0391c36a016c1530125f16ef856f12325d6f9bd8df7ee028f87b091e921e42b95f82c2db4f7b1597145282dea8bc4d679c9d186ef1250da2aef4dfeebc09c569cbf3b47273c2fd89900fb7be6501619b9d25e933ff1d526abb1d188bcce89a086cd84e9c1c71815a483d0863f3d471eb6ef70152521631c0d0345519619818329ec14cd2c71f569df0b3b2fbfd22d13a7f49fbb26d88238c36100f39c66a90f687ff5c9469a983b40f33629e26ff1b88931ad28e0842800ac175972541f94f73f9490bdff95e1bf776e777b4690dd60b63db0eb31d12f1d0ae0b8eeabf61dc8ef33c742046598a4d8679f2ce4101beb00592708fe064b82a3b7518c040203658784b3134f289220cda4b5cde670211eb5007b03ea4a05dfd56573c6cf7b1f2128e6a0700ccbd0566c32ea01b5214f5affe5e99dd6a1887a04d3c10ba8b883e03ab4dc2325a7769e70bab6e65287adb0f83150d90aad7d4a064dfc2f62a19c9cd537e7a5b469a812a35be12653d59a8c7bb0a256e306b00b8f5d4dccd8dd528ccfaa83def1209cee041b9fd7d8115aa6903fb3890f79252908c8a6f43c13860cb6b70610b00bd481e8188f17ae1b436c8bc1891f693e150376fe07a8f72e81540c84e5898002d4385d548053ca3c2adda0e84b7fd1cdb3d8bb0e0a0545259bf0983d1168ec76d3fead3cf46cf28a1ec1ab6a87e4ae780284295865de7a1d9a41654e94057790fc086dd822f9ebc95a935d89e5e9ac777fbc2e4789a7d345014ba85404092dc741cee9642ce5c133bd0e486efcbcacef61284359f552554f4c5ee7b27720ebc6de77fd96e3e5b32ead01c55290ba393a32b5cf435469026cd16dea0467f0efdc007e6ff7ace48653c4c273def5759d926c27aa53fdca4837f13074a7ee575e94603150a77b3848adb3dc46a12162f1420ac7dd420a8ba86467e755cb86eab52f41be2a04449d54423d3fef055a360285228043c9a14bd627bbca3a00bb5ad68143b987578446d64e4d48437c9a0abaf32ee14b92a6267d5bbf54c9c5a567e1c72782e3f62dc9e7724943e527e848316eaf975fae3090c3ab8987419133ce8f46b343876f82483e6bc62383126784999f91981fb74a870980b08a37fe47d57f8e26f71a95c2d038b0a5b779594f45da4ce44cafa252d8dbef0cac421fa101123584398fd286e962713a5cb80ebb65272759822f5f22e7f7c69424868865dfe2db6af06a75014ad9337b967e5508524af5bbe5d3d3be6c5f9584edb9145ef2317de8c86a8465b2eb9792e1166e35b508e71e651511b323e0dc8dee8112c4471a67d08b7294386d1346155028a6949198227947fc1623a73ef0ef1267c6ab0eafbaa7d5ec24fff51170b4278adc679e51968cc316d5145d1428cb0ce2d75b8b3b47e132fceb7a7e37c7f24f948d4ea4e116f0305b8aea59dd6d7efffafb48a84415f097bfeec5deac17181548dab0acfc944a3a318f087976cfcfd2a8689bf7977dd7fefca01b14b3246e6172836e29a33366e1f5249b07f5d4a13de49ac22bccae4b9189a40f5552fab0a816ca045f7924c9bd91e5a0f0f70cb2af9b4c1432f6233fc75a52490eb14269e1ae7c62125752878937f42ce48fea8f23fa726e36298cb4a55a00c98fa01ca3cd4cb5d0fbd192963c226fd6cb0237e67aa39d8f118bd75f1c0bf90776428dde533121dd0d714d2dafcec6fd4ac9f4b40f5490a7847da8a0d94fa90aaa0af3b352e16d3c48a10bd24239d9ef383d02b128df6933c632b1c7dd7a820d5d0ad80501be043a5ccd460fbe75077712d2afbf480b1b6803d422c52a34a0283e9c1aad6df545214b2d76963461512a9c066", 0x1000}, {&(0x7f0000000040)='`B', 0x2}], 0x2, &(0x7f00000012c0)=[{0x10}], 0x10}}], 0x1, 0x0) 19:17:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f00000033c0)={&(0x7f0000000040)={0x1ec4, 0x0, 0x0, 0x0, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0xb}}}}, [@NL80211_ATTR_TESTDATA={0x7f, 0x45, "a065622f2728d1de72c83093b3e8e338c4ba87cae81605df6997099aade2e8c6d5b4ec445343cec51b2490065f4a7f5cb27445df69522bf0ed4dd2487d55ed763a49e4c4306edb4ff9d63c74ca2930775725e8e80917afbc32524a8e57a200d19b03de277ae80fc9b4f40fbae29e07437afc586539e030f5a347e4"}, @NL80211_ATTR_TESTDATA={0x1001, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0xe11, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0x4}]}, 0x1ec4}}, 0x20000000) [ 358.718803][ T4728] TCP: TCP_TX_DELAY enabled 19:17:43 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:17:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x8, 0xa, 'nbd\x00'}]}, 0x1c}}, 0x0) 19:17:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x10, 0x0, &(0x7f0000000200)) 19:17:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 19:17:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:17:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x5, &(0x7f00000003c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}]}, &(0x7f0000000100)='GPL\x00', 0x7, 0xf9, &(0x7f0000000440)=""/249, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x13, 0x0, &(0x7f0000000200)) 19:17:43 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 19:17:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x40006013) [ 358.887776][ T4749] nbd: must specify at least one socket 19:17:43 executing program 4: accept$alg(0xffffffffffffffff, 0x0, 0x0) 19:17:43 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, {[@timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@private}, {@multicast1}, {@remote}, {@loopback}, {@local}, {@loopback}, {@multicast1}]}, @end]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x0) 19:17:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x7, 0x3, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:17:43 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 19:17:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 19:17:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fb33ae79b203a0ae0a48111644eb50aa18427f924fa46a3f4c36018df213"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 19:17:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 19:17:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:17:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "001c00", "91ae1f5d88dfb5d1f7ae91c9afb83a12dffd088a9ac1f57390b8f2469a1d9132", "6affffff", "90ac80d713cb738b"}, 0x38) sendmmsg$inet6(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002640), 0xf}}], 0x1, 0x0) 19:17:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x2}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'netdevsim0\x00'}) 19:17:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x23, 0x0, 0x0) 19:17:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) 19:17:44 executing program 1: socket$inet6(0xa, 0x6, 0x0) 19:17:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'team0\x00', 0x3}) 19:17:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x24040084) 19:17:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x203, 0x109, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 19:17:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) 19:17:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00'}) 19:17:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x7, 0x3, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) [ 360.019636][ T3700] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 360.269499][ T3700] usb 1-1: Using ep0 maxpacket: 16 [ 360.410590][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.421564][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.431766][ T3700] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 360.440915][ T3700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.452843][ T3700] usb 1-1: config 0 descriptor?? [ 360.942427][ T3700] logitech 0003:046D:C20E.0001: rdesc size test failed for formula gp [ 360.953708][ T3700] logitech 0003:046D:C20E.0001: hidraw0: USB HID v0.00 Device [HID 046d:c20e] on usb-dummy_hcd.0-1/input0 [ 361.142156][ T3700] usb 1-1: USB disconnect, device number 2 19:17:45 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:17:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fb33ae79b203a0ae0a48111644eb50aa18427f924fa46a3f4c36018df213"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 19:17:45 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@random="fd8a36791af3", @local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "45c35b", 0x28, 0x6, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @local}, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 19:17:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x7, 0x203, 0x109, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 19:17:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xe8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "fb33ae79b203a0ae0a48111644eb50aa18427f924fa46a3f4c36018df213"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) 19:17:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x2}]}) 19:17:46 executing program 5: socket$inet(0x2, 0x5, 0x4) 19:17:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 19:17:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000003f40), 0x40000000000017f, 0x0, &(0x7f0000004180)={0x77359400}) 19:17:46 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:17:46 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000000)=""/161) 19:17:46 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) [ 361.970093][ T3700] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 362.212734][ T3700] usb 1-1: Using ep0 maxpacket: 16 [ 362.330391][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.341403][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 362.351347][ T3700] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 362.360880][ T3700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.372304][ T3700] usb 1-1: config 0 descriptor?? [ 362.850377][ T3700] logitech 0003:046D:C20E.0002: rdesc size test failed for formula gp [ 362.861100][ T3700] logitech 0003:046D:C20E.0002: hidraw0: USB HID v0.00 Device [HID 046d:c20e] on usb-dummy_hcd.0-1/input0 [ 363.060877][ T3773] usb 1-1: USB disconnect, device number 3 19:17:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:17:47 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 19:17:47 executing program 4: shmget$private(0x0, 0x1000, 0x2, &(0x7f0000fff000/0x1000)=nil) 19:17:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000002c40), 0x82, 0x0) 19:17:47 executing program 5: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000480)=[{}], 0x0) 19:17:47 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1e1802, 0x0) 19:17:47 executing program 4: semget$private(0x0, 0x2, 0x22) 19:17:47 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 19:17:47 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f0000001400)='./file0\x00', 0x0, 0x0, 0x0) 19:17:47 executing program 5: symlinkat(&(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) 19:17:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000400), &(0x7f0000000140)=0x90) 19:17:47 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffd66, 0x1c}, 0x1c) [ 363.643763][ T4841] process 'syz-executor.1' launched '/dev/fd/3/./file0' with NULL argv: empty string added [ 363.899758][ T3773] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 364.179416][ T3773] usb 1-1: Using ep0 maxpacket: 16 [ 364.299770][ T3773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.310874][ T3773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 364.320936][ T3773] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 364.330066][ T3773] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 364.341992][ T3773] usb 1-1: config 0 descriptor?? [ 364.820467][ T3773] logitech 0003:046D:C20E.0003: rdesc size test failed for formula gp [ 364.829887][ T3773] logitech 0003:046D:C20E.0003: hidraw0: USB HID v0.00 Device [HID 046d:c20e] on usb-dummy_hcd.0-1/input0 [ 365.034750][ T3773] usb 1-1: USB disconnect, device number 4 19:17:49 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) connect(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 19:17:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 19:17:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x49, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0)={r6}, 0x8) 19:17:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000006c0)={0x0, 0x6}, 0x10) recvfrom(r0, &(0x7f0000000600)=""/22, 0x16, 0x0, 0x0, 0x0) 19:17:49 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xfffffe23, 0x1c}, 0x1c) 19:17:49 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:17:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x8) 19:17:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0xe0}, 0x0) 19:17:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=[@init={0x14}, @sndrcv={0x2c}, @sndinfo={0x1c}, @sndrcv={0x2c}, @prinfo={0x14}], 0x9c}, 0x0) 19:17:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), 0x98) 19:17:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) close(r0) 19:17:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) close(r1) close(r0) 19:17:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x7, 0x0, 0x0, 0x0, 0x3}, 0x48) 19:17:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000000)='THAWED\x00', 0x33fe0) sendmsg$inet(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0xc0) 19:17:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000000)=""/140, 0x2e, 0x8c, 0x1}, 0x20) [ 365.890477][ T3701] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 366.169465][ T3701] usb 1-1: Using ep0 maxpacket: 16 [ 366.290498][ T3701] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.301477][ T3701] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 366.311312][ T3701] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 366.320404][ T3701] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.330746][ T3701] usb 1-1: config 0 descriptor?? 19:17:50 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x210200, 0x0) 19:17:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) [ 366.810852][ T3701] logitech 0003:046D:C20E.0004: rdesc size test failed for formula gp [ 366.824452][ T3701] logitech 0003:046D:C20E.0004: hidraw0: USB HID v0.00 Device [HID 046d:c20e] on usb-dummy_hcd.0-1/input0 [ 367.018578][ T143] usb 1-1: USB disconnect, device number 5 19:17:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:17:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000680)={0x0, 0x2a, 0x0}, 0x2102) close(r0) 19:17:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:17:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="294906b565e04f904870e1f86d", 0xd}, {&(0x7f00000000c0)="2917618a99a30ab63eedbe23bdb1922ec9bd432096fd1e058126c6f9f47fef4479fd35ddad1d15f6d8ade72f8c015bed8e262cf84413568711834f092d7db9f0b69e77d5416c6d21cb409e41af0a397348f1a79ab890b8f6df3eeb554621e5e05a154f2171e4d8d7134654f05fe472ab38175873bf92908f7667d8073df68c3279a8a25b590e15f9320d498e5937eb3e8728c018", 0x94}], 0x2}, 0x0) recvfrom$unix(r0, &(0x7f0000000380)=""/161, 0xa1, 0x842, 0x0, 0x0) 19:17:51 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/70, 0x46}, {&(0x7f0000000240)=""/75, 0x4b}], 0x2, 0x0, 0x0) 19:17:51 executing program 1: syz_emit_ethernet(0x1ae, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 19:17:51 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 19:17:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 19:17:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x6, &(0x7f0000000000)=""/124, &(0x7f0000000080)=0x7c) 19:17:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0xfffffffffffffff7}, 0x10) 19:17:51 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 19:17:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100)={0x0, 0x7fffffff}, 0x8) [ 367.919451][ T3773] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 368.159442][ T3773] usb 1-1: Using ep0 maxpacket: 16 [ 368.279682][ T3773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 368.290757][ T3773] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 368.301100][ T3773] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 368.310608][ T3773] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 368.326533][ T3773] usb 1-1: config 0 descriptor?? [ 368.861421][ T3773] usbhid 1-1:0.0: can't add hid device: -71 [ 368.867429][ T3773] usbhid: probe of 1-1:0.0 failed with error -71 [ 368.880071][ T3773] usb 1-1: USB disconnect, device number 6 19:17:53 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:17:53 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000002f00)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 19:17:53 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0x25, 0x5, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, 0x0, 0x10) bind$pptp(0xffffffffffffffff, &(0x7f00000018c0)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000019c0)={0x0}}, 0x0) 19:17:53 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001480)=ANY=[@ANYBLOB="18020000e2ffffff000000000000000085000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d49611979a42d6884ec11ce1413ac30e00bd0081f8504e19a5183d769676520e98a26d5199d428db2ce5990a71096651c7c3345e44d5187b3c48247f5e02303ff139fe0d0020000d604000000670000008aff66d6b3181ffc1d62a3954c11c27839dc007c4d296e7359ea79a75dd098bbc4fa13aee48ca9e88c9faebf3183fe803ab3f5024b52dc265b36fc9dac00a09404f01f9504d0976d252bd8d2464ef3c6a7def8bad3ca6e3abdb2dfc61696e340bb8e2a093adc57196b40def3858ef569147fa4108328392d322ab4df10a2f69a6bdf7257d327070e42410f57466f59aea2544047d6d8ac442e0000000000ee16c729300d230180000000000000a87db3670bba302085a22b5a8b051dc254ed5290a8cd8470e776d6b80630d6cbde49b29a6cb5f4fc0001745cff0e5fe57238aead541af702b7bc3dcce64f7de9a5acf3209a08439f1ff01ffbe5b57922b6f6c67e02aa6d7760525b595fe1f697bc114ed1778e97a3f0295f946974cfb458be2a34cf924dc37b558fbf17a76f3547497aba5086e30ec8a57c814382fcffffffa077a9d15251875432e74b54afaf4985683c39983c78e5dae6309146952b8adb2206002be0dade95ae7b68b6e1e75335dce61dc0f35469869e9b342b953f81447e6b9e522d62b1e6ffdaab304f134306335fc7a44195254b45a6c1312a13696c7202df5f7f4713504f94c5e0fbc70bcb975f97ed7b0300000000000000e54e9072a22d91747f332e2fa806e63c5cd98a8569a6d6bcfb0000002cf6c75ac698fa37cf5d7ac1ddbd03b925b53f04af77c98a1459ab1624885173b2b7130eae67e0ebe380d0f648713e68153579c02d71c58d147b00821ab9a6475b31e1ebf1369afe98682efbf3983f283f2faf8f40e3992774814d63c933912dd0c6908149cb79c5cb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483bd4bd287c83df998a74694691ce67f784e26ec8b0000598800000010ff2cd18bdd8ad0983bc90770bbd26a82b9d99d17c02a97500ce12d45fc7564ce0d3fbe011904ff782ca00edf8e47a71bcc738ef636d32b01933556f9afe772cd45af8aeffe2753088e02ca6bb2feecf0a93a0337132098040000002ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b506380591a8c68e537dd659a7418c1e122bd4c219ff5a679eec4600e99f017246dc0c18a30160f2ac54f842e3be1c95b15175d0e664beb125f21722049e1a1208c686edb475b705e8a9515c96f4fc6b3c925ea404edbb3845111aed1637ec3890f1de61026dc6c6618580fd6ce9eac602c1756f6d105671241d48a8abe64f5caecc45f953383722135ed9925989e01eae489ec7052f8ed72c326c7a8aa63999ee1f47ce5cb73657700002b6dbbd56d222659480e000000002033d9d1b597c54ce1822d14b7c7699b9d54f5f11f2e7fdc7557515eb70213e8701e94e7b421dd474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f54cf881f606b381e4803b500000000000000000000004a2357ba5f6000c4816fce4c844dde1cfa88b7165dcfcf2aaee86d48f05b5ae4fc2bbc908fdb686d5da2da1a4b5024b653ea923c19e6cb723c1923b3eea2d73e136dff383c9fbbac53dfdcb1a68c98d8e96fe39eec23963faf3ebed3409144c7c53d6318ced695a621450a9b01f9f2772e5fa454d68d90677d8de36c3215d2ff3cfadcf65eb92adc6c62d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf8ffae6cbe774840c30c6793d36abb74f689444915e891b662c4d9c01dc1e208229bd49eea588e05a0e6d8b26f6a2fc46b3928772e6870417d7960ddaf5bb2e090e7eea50eb819641ca918fee05a7e91a596bfa2fcdf0c6c2998935c7c1b20f75d3816360c2b0ba819ae02c2f8bc9601a8d52ca54b20b0b3184d85332fdc1178b7383d3059da2c751683701950e91201caf4a603fd27cc0bd4b8af8c940978fb15513c87409e8e319b71fb1c4d84c2d16c5200000007cd14f7617df5ae3e2203cdf606f02d3765e49a46f975a35302fabf7ac676c97a41834941ebaa63a3d1d0e658af31e3d599716fbbaf4e7683e36330e0eb12519126645182e048ac77d2feca02297f3272f1e3aa7f67600e5057d01e2f055ea184c909cfcea29d967c284ceb84346e779699e3f4083f71cd5679a2dccf96384ec61a53f393b60f06987686519dac719b5f87f9fb8aabd2bee0a5f5fcd8aa159b7b9c5dab488c01bed25b797f3a0fa1416b76f3d255ba0e291e8da0fb58e5bb732d759c33e"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001440)={r0, 0xffffffffffffffff, 0x25}, 0x10) 19:17:53 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x108, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 19:17:53 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000001a40)=""/219, 0x26, 0xdb, 0x1}, 0x20) 19:17:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0xa, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 19:17:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000040)="fa", 0x1}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="100000008400000008"], 0x10}, 0x0) 19:17:53 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000c80)="a2", 0x1, 0x0, &(0x7f0000000d80)={0x10, 0x2}, 0x10) dup2(r0, r1) 19:17:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) 19:17:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 19:17:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvfrom$unix(r2, 0x0, 0x0, 0x80, 0x0, 0x0) [ 369.649646][ T143] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 369.889469][ T143] usb 1-1: Using ep0 maxpacket: 16 [ 370.009565][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 370.020926][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 370.031304][ T143] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 370.041097][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.061143][ T143] usb 1-1: config 0 descriptor?? [ 370.589515][ T143] usbhid 1-1:0.0: can't add hid device: -71 [ 370.595492][ T143] usbhid: probe of 1-1:0.0 failed with error -71 [ 370.611217][ T143] usb 1-1: USB disconnect, device number 7 19:17:55 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 19:17:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@in6={0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@sndrcv={0x2c}], 0x2c}, 0x0) 19:17:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, &(0x7f0000000080)="ae", 0x1, 0x20080, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 19:17:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x48, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000040)="112cb1452daf233dab4f80689dd406e44fca", 0x12}, {&(0x7f0000003440)="85c7992188db43a361c388932b0df6242470bc5d74409ba2b91309d8173b388a6e15ca3932ba6a6bbf9a83351a2c9f0a85a4fe0f558ce6dafa8ba51d83f65c9d9c46d895363b678115a1df3332341dea9808cbb60c1ca035bfc399ab51a53f5ea5b29b44dee0f16849df4b7a2c9bbcf5d9dd3f93721e999d84a3bc4eaf6f6e", 0x7f}], 0x2}, 0x0) 19:17:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x9, 0x10}, 0x98) 19:17:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='@', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 19:17:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0xffff, 0x0, 0x0, 0x0, 0x2}, 0x98) 19:17:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 19:17:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000140)=@raw=[@generic={0x1d}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x15, 0x0, &(0x7f0000000080)) 19:17:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x8903, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 371.410489][ T3700] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 371.659604][ T3700] usb 1-1: Using ep0 maxpacket: 16 [ 371.779577][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.790556][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 371.800651][ T3700] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 371.809829][ T3700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.820477][ T3700] usb 1-1: config 0 descriptor?? [ 372.369574][ T3700] usbhid 1-1:0.0: can't add hid device: -71 [ 372.375959][ T3700] usbhid: probe of 1-1:0.0 failed with error -71 [ 372.384838][ T3700] usb 1-1: USB disconnect, device number 8 19:17:57 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:17:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:57 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x227, 0x6301) 19:17:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0xa}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x11, 0x65, 0x0, &(0x7f0000000080)) 19:17:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 19:17:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x1, 0x19, 0x0, &(0x7f0000000080)) 19:17:57 executing program 1: setreuid(0xee00, 0xee00) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 19:17:57 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000080)=""/164, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000380)=[0x0], &(0x7f00000003c0)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) 19:17:57 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@generic={0x800, "a92f739cbcb7cfc7c1797df857e4f17befd6988d"}}}, 0x0) 19:17:57 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:17:57 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_cmd={0x2e}}) [ 372.928670][ T5006] Zero length message leads to an empty skb [ 373.139520][ T3700] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 373.389410][ T3700] usb 1-1: Using ep0 maxpacket: 16 [ 373.509665][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.520842][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.530748][ T3700] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 373.539889][ T3700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 373.550072][ T3700] usb 1-1: config 0 descriptor?? [ 374.089503][ T3700] usbhid 1-1:0.0: can't add hid device: -71 [ 374.095558][ T3700] usbhid: probe of 1-1:0.0 failed with error -71 [ 374.108045][ T3700] usb 1-1: USB disconnect, device number 9 19:17:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:17:58 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000006a00)=@bpf_lsm={0x1d, 0x2, &(0x7f0000006880)=@raw=[@cb_func], &(0x7f00000068c0)='syzkaller\x00', 0x80000001, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000069c0)={0x0, 0x2, 0x3, 0x4f}, 0x10}, 0x80) 19:17:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x5}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x8510}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x99, &(0x7f0000000140)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 19:17:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd63, &(0x7f0000000200)={0x0, 0x0}, 0x10) 19:17:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 19:17:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002980)={&(0x7f00000018c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xa}, {}]}]}}, &(0x7f0000001980)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 19:17:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x4, 0x0, &(0x7f0000000100)) 19:17:58 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000), 0xffffffffffffffff) 19:17:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f0000000200)={0x0, 0x0}, 0x10) 19:17:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x80000) 19:17:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000034c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) [ 374.849645][ T143] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 375.089551][ T143] usb 1-1: Using ep0 maxpacket: 16 [ 375.209614][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.220658][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 375.230585][ T143] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 375.239726][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.249754][ T143] usb 1-1: config 0 descriptor?? [ 375.809775][ T143] usbhid 1-1:0.0: can't add hid device: -71 [ 375.815974][ T143] usbhid: probe of 1-1:0.0 failed with error -71 [ 375.825220][ T143] usb 1-1: USB disconnect, device number 10 19:18:00 executing program 5: syz_io_uring_setup(0x6ea5, &(0x7f0000001080)={0x0, 0x5d2d, 0x2, 0x1, 0x1fb}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000001100), &(0x7f0000001140)) socket$alg(0x26, 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000001180)={{0x1, 0x1, 0x18}, './file0\x00'}) 19:18:00 executing program 4: symlink(&(0x7f0000001480)='./file2\x00', &(0x7f00000014c0)='./file0\x00') mkdir(&(0x7f0000000100)='./file2\x00', 0x142) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file2/../file0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000140)={0xffffffffffffffff}, 0x0, 0x0) select(0x40, &(0x7f0000001980), &(0x7f00000019c0)={0xcdcd}, 0x0, 0x0) 19:18:00 executing program 2: syz_io_uring_setup(0x6ea5, &(0x7f0000001080), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000001100), &(0x7f0000001140)) syz_genetlink_get_family_id$ethtool(&(0x7f0000001680), 0xffffffffffffffff) 19:18:00 executing program 3: sendmsg$rds(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) socketpair(0x8, 0x0, 0x0, &(0x7f00000017c0)) 19:18:00 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/248, 0xf8) 19:18:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 19:18:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/248, 0xf8) 19:18:00 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x1c00) 19:18:00 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 19:18:00 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000001c0), 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={'sha256-mb\x00'}}) 19:18:00 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)="1605664c476c1f839a", 0x9}], 0x1}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000340)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="011400000000000004003b1c210008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 19:18:00 executing program 2: syz_usb_connect(0x4, 0x24, &(0x7f0000000680)={{0x12, 0x1, 0x0, 0x44, 0x0, 0xe1, 0x0, 0x12d1, 0xc0bc, 0xa8e8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x3, 0x4c}}]}}]}}, 0x0) 19:18:00 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x1c00) 19:18:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000800)={{}, "04bd0ac721fd1ab88e133075c64191332c20bb010198093c9792e9881deda504fa2ad6ba4f4c6087f04213fe934a9a4aeb889f2032f97a9505566612c24fa1bd639db27ccb6d98d2363f752832677d76f585c0ae0e8d750a08fd4d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa7b) 19:18:00 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x1c00) [ 376.539465][ T3700] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 376.575882][ T5056] could not allocate digest TFM handle sha256-mb [ 376.789429][ T3700] usb 1-1: Using ep0 maxpacket: 16 [ 376.909666][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.920895][ T3700] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 376.930971][ T3700] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 376.940203][ T3700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.955466][ T3700] usb 1-1: config 0 descriptor?? [ 377.502633][ T3700] usbhid 1-1:0.0: can't add hid device: -71 [ 377.508657][ T3700] usbhid: probe of 1-1:0.0 failed with error -71 [ 377.526182][ T3700] usb 1-1: USB disconnect, device number 11 [ 377.820747][ T1227] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.827248][ T1227] ieee802154 phy1 wpan1: encryption failed: -22 19:18:02 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000800)={{}, "04bd0ac721fd1ab88e133075c64191332c20bb010198093c9792e9881deda504fa2ad6ba4f4c6087f04213fe934a9a4aeb889f2032f97a9505566612c24fa1bd639db27ccb6d98d2363f752832677d76f585c0ae0e8d750a08fd4d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa7b) 19:18:02 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000000)=0x1c00) 19:18:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) flock(r0, 0x1) 19:18:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000800)={{}, "04bd0ac721fd1ab88e133075c64191332c20bb010198093c9792e9881deda504fa2ad6ba4f4c6087f04213fe934a9a4aeb889f2032f97a9505566612c24fa1bd639db27ccb6d98d2363f752832677d76f585c0ae0e8d750a08fd4d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa7b) 19:18:02 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0x16, 0x10, 0xfa00, {0x0}}, 0x18) 19:18:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r2}}, 0x10) 19:18:02 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000800)={{}, "04bd0ac721fd1ab88e133075c64191332c20bb010198093c9792e9881deda504fa2ad6ba4f4c6087f04213fe934a9a4aeb889f2032f97a9505566612c24fa1bd639db27ccb6d98d2363f752832677d76f585c0ae0e8d750a08fd4d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa7b) 19:18:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000800)={{}, "04bd0ac721fd1ab88e133075c64191332c20bb010198093c9792e9881deda504fa2ad6ba4f4c6087f04213fe934a9a4aeb889f2032f97a9505566612c24fa1bd639db27ccb6d98d2363f752832677d76f585c0ae0e8d750a08fd4d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa7b) 19:18:02 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:02 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000000)="257717ef1c3827a8e2e4a70c14161826c9485b43ef20edc113aaaea54f970da07080905128f7684ff8e93d4b5d1f1c99d1940d6fe3515657e2a5b2b5ced268927894d1d2e1782868c7578bf21b7d0dfb783fc75fedae5affddbc79d3b57688023abeeb5bb6cd38e7f0df3f1221b00edaa1a3f00c345c7239276f8b92c85878ed995f2e95d047f72fef1949ad5c580c75d13440079373316a182c454d0a", 0x9d}], 0x1) 19:18:02 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000800)={{}, "04bd0ac721fd1ab88e133075c64191332c20bb010198093c9792e9881deda504fa2ad6ba4f4c6087f04213fe934a9a4aeb889f2032f97a9505566612c24fa1bd639db27ccb6d98d2363f752832677d76f585c0ae0e8d750a08fd4d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa7b) 19:18:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000800)={{}, "04bd0ac721fd1ab88e133075c64191332c20bb010198093c9792e9881deda504fa2ad6ba4f4c6087f04213fe934a9a4aeb889f2032f97a9505566612c24fa1bd639db27ccb6d98d2363f752832677d76f585c0ae0e8d750a08fd4d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0xa7b) 19:18:02 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:02 executing program 3: futex(&(0x7f0000000000)=0x1, 0x8, 0x0, &(0x7f0000000040), 0x0, 0x0) 19:18:02 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:02 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:02 executing program 1: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000080), 0x1) 19:18:02 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_freeze_timeout', 0x0, 0x0) read$msr(r0, 0x0, 0x0) 19:18:02 executing program 4: open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0xc004}, 0x4000040) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x104) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499ef6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd084aff91feeacf53363e4bcbf2ffa4354e8f", @ANYRES16=r2, @ANYRES32=r2, @ANYBLOB, @ANYRESOCT], 0xffffffffffffff26) sendmmsg$unix(r3, &(0x7f0000003340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000009}}, {{&(0x7f0000002c00)=@abs={0x1}, 0x6e, &(0x7f0000002d80)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x4040890}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b00)="13190b246da1f6bdab579f51ee19d668aedd1234b34840e5d1e7421cea0752343dcd26137f6ac6e0ce6af6b691be05ef705dca8e2b6a34054fc3", 0x3a}, {&(0x7f0000000680)="0bbb61b3b8a0b6e6b3af5db0d89ef07d04b2290fbd4cbb85116a30ad02c2ed068dc99f1f191820b25090a9c86ad659634744dc827dd517749d4004a4f668f6458b8c5276d8fc40d15863bfcc66a09520e95a05a956bd155f3dcf6f206db1382141d0b48fbde198a5bcec65f1d0b1acd89123d15769bd1397bdcabecff95c4ff24da205fc7954bd1a924b4159e8c1fb8921e05d4661fa7013ac23aa8cf507e6863a17a19c786d03402d7cb2826450c6beab8122eaffa5e3cf8c514adda09a9fc02622343225163bff8bdc31ef22fa918ddf3f2530be", 0xd5}, {&(0x7f00000001c0)="5d94bb5245178ef7804cfd2be8ec3b54e8f5bc88188d24498e92b67c4a0e0beda73148a0bfb2", 0x26}, {&(0x7f0000000900)="a0288e075d601caf56ea894ebbad9165bc09396f37039146215251957b48f3ddac20680a813c43387d4422f89fdd29253d4b0814fff626f7025f338ff5137cad9f96e069eb0698919bdb1219788e5fe9fa6a835a2e77f12c1e487eb3661e849a51f885bc11631834fa4fca5be53b35bc129ffc9f17da96cc575dc0c17127c62dec0c5e5ef609359e2d9c1e21f27a819f809142a4e24c79f8fa9a2d58c595ba615e963984aaa88aebbb81de21a919f91259466666ea2d930dabb884bd4042", 0xbe}], 0x4, &(0x7f0000000e00)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r3, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0xc}}], 0x60}}], 0x3, 0x810) [ 378.750039][ C1] hrtimer: interrupt took 190230 ns 19:18:03 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:03 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x1}]}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x831}]}]}}, &(0x7f0000000640)=""/4096, 0x56, 0x1000, 0x1}, 0x20) 19:18:03 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) 19:18:03 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002140)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050218b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f103000000d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x901}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r2, 0x935, 0x0) 19:18:03 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:03 executing program 1: bpf$OBJ_GET_PROG(0xe, 0x0, 0x0) 19:18:03 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) 19:18:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b40)={&(0x7f0000001980)={{0xeb9f, 0x1, 0x8, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001a40)=""/219, 0x1a, 0xdb, 0x1}, 0x20) 19:18:03 executing program 1: open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0xc004}, 0x4000040) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x104) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499ef6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd084aff91feeacf53363e4bcbf2ffa4354e8f", @ANYRES16=r1, @ANYRES32=r1, @ANYBLOB, @ANYRESOCT], 0xffffffffffffff26) sendmmsg$unix(r2, &(0x7f0000003340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000009}}, {{&(0x7f0000002c00)=@abs={0x1}, 0x6e, &(0x7f0000002d80)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x4040890}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b00)="13190b246da1f6bdab579f51ee19d668aedd1234b34840e5d1e7421cea0752343dcd26137f6ac6e0ce6af6b691be05ef705dca8e2b6a34054fc3", 0x3a}, {&(0x7f0000000680)="0bbb61b3b8a0b6e6b3af5db0d89ef07d04b2290fbd4cbb85116a30ad02c2ed068dc99f1f191820b25090a9c86ad659634744dc827dd517749d4004a4f668f6458b8c5276d8fc40d15863bfcc66a09520e95a05a956bd155f3dcf6f206db1382141d0b48fbde198a5bcec65f1d0b1acd89123d15769bd1397bdcabecff95c4ff24da205fc7954bd1a924b4159e8c1fb8921e05d4661fa7013ac23aa8cf507e6863a17a19c786d03402d7cb2826450c6beab8122eaffa5e3cf8c514adda09a9fc02622343225163bff8bdc31ef22fa918ddf3f2530be", 0xd5}, {&(0x7f00000001c0)="5d94bb5245178ef7804cfd2be8ec3b54e8f5bc88188d24498e92b67c4a0e0beda73148a0bfb2", 0x26}, {&(0x7f0000000900)="a0288e075d601caf56ea894ebbad9165bc09396f37039146215251957b48f3ddac20680a813c43387d4422f89fdd29253d4b0814fff626f7025f338ff5137cad9f96e069eb0698919bdb1219788e5fe9fa6a835a2e77f12c1e487eb3661e849a51f885bc11631834fa4fca5be53b35bc129ffc9f17da96cc575dc0c17127c62dec0c5e5ef609359e2d9c1e21f27a819f809142a4e24c79f8fa9a2d58c595ba615e963984aaa88aebbb81de21a919f91259466666ea2d930dabb884bd4042", 0xbe}], 0x4, &(0x7f0000000e00)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0xc}}], 0x3c}}], 0x3, 0x810) 19:18:03 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) listen(r1, 0x0) 19:18:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 19:18:03 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}, 0x0) 19:18:04 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(0xffffffffffffffff, 0x0) 19:18:04 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:04 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000002c0)={0x0, 0x0, 0x2, {}, 0x2, 0x20}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x1, 0xf8, 0x0, 0x0, @tick, {0x0, 0x1}, {0x4}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x9}}], 0x38) 19:18:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 19:18:04 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(0xffffffffffffffff, 0x0) 19:18:04 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:04 executing program 1: open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/vmallocinfo\x00', 0x0, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0xc004}, 0x4000040) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x104) write$binfmt_elf64(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499ef6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd084aff91feeacf53363e4bcbf2ffa4354e8f", @ANYRES16=r1, @ANYRES32=r1, @ANYBLOB, @ANYRESOCT], 0xffffffffffffff26) sendmmsg$unix(r2, &(0x7f0000003340)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000009}}, {{&(0x7f0000002c00)=@abs={0x1}, 0x6e, &(0x7f0000002d80)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x4040890}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000b00)="13190b246da1f6bdab579f51ee19d668aedd1234b34840e5d1e7421cea0752343dcd26137f6ac6e0ce6af6b691be05ef705dca8e2b6a34054fc3", 0x3a}, {&(0x7f0000000680)="0bbb61b3b8a0b6e6b3af5db0d89ef07d04b2290fbd4cbb85116a30ad02c2ed068dc99f1f191820b25090a9c86ad659634744dc827dd517749d4004a4f668f6458b8c5276d8fc40d15863bfcc66a09520e95a05a956bd155f3dcf6f206db1382141d0b48fbde198a5bcec65f1d0b1acd89123d15769bd1397bdcabecff95c4ff24da205fc7954bd1a924b4159e8c1fb8921e05d4661fa7013ac23aa8cf507e6863a17a19c786d03402d7cb2826450c6beab8122eaffa5e3cf8c514adda09a9fc02622343225163bff8bdc31ef22fa918ddf3f2530be", 0xd5}, {&(0x7f00000001c0)="5d94bb5245178ef7804cfd2be8ec3b54e8f5bc88188d24498e92b67c4a0e0beda73148a0bfb2", 0x26}, {&(0x7f0000000900)="a0288e075d601caf56ea894ebbad9165bc09396f37039146215251957b48f3ddac20680a813c43387d4422f89fdd29253d4b0814fff626f7025f338ff5137cad9f96e069eb0698919bdb1219788e5fe9fa6a835a2e77f12c1e487eb3661e849a51f885bc11631834fa4fca5be53b35bc129ffc9f17da96cc575dc0c17127c62dec0c5e5ef609359e2d9c1e21f27a819f809142a4e24c79f8fa9a2d58c595ba615e963984aaa88aebbb81de21a919f91259466666ea2d930dabb884bd4042", 0xbe}], 0x4, &(0x7f0000000e00)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @rights={{0xc}}], 0x3c}}], 0x3, 0x810) 19:18:04 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(0xffffffffffffffff, 0x0) 19:18:04 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) 19:18:04 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:04 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:04 executing program 3: pipe(&(0x7f0000000280)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000002c0)={0x1, 0x0, 0x2, {0x0, 0xd938}, 0x0, 0x20}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 19:18:04 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:04 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000002c0)={0x0, 0x0, 0x2, {}, 0x2, 0x20}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x1, 0xf8, 0x0, 0x0, @tick, {0x0, 0x1}, {0x4}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x9}}], 0x38) 19:18:04 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{0x0}, {&(0x7f00000028c0)=""/248, 0xf8}, {0x0}, {&(0x7f00000001c0)=""/241, 0xf1}], 0x4, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0xb626}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r2, &(0x7f00000058c0)=[{{&(0x7f00000009c0), 0x80, &(0x7f0000000140), 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f00000054c0)=""/6, 0x6}], 0x1, &(0x7f0000000940)=""/87, 0x57}, 0x3f}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005640)=""/61, 0x3d}, {&(0x7f0000002600)=""/87, 0x57}, {&(0x7f0000005740)=""/44, 0x2c}], 0x3, &(0x7f00000057c0)=""/213, 0xd5}, 0x6}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @empty, 0x8}, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r3, 0x0, 0x0) 19:18:04 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000002c0)={0x0, 0x0, 0x2, {}, 0x2, 0x20}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x1, 0xf8, 0x0, 0x0, @tick, {0x0, 0x1}, {0x4}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x9}}], 0x38) 19:18:04 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:04 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:04 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000002c0)={0x0, 0x0, 0x2, {}, 0x2, 0x20}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x1, 0xf8, 0x0, 0x0, @tick, {0x0, 0x1}, {0x4}, @raw32}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr={0x0, 0x9}}], 0x38) 19:18:04 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:04 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:04 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x511902, 0x0) 19:18:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:05 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140), 0x10) 19:18:05 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:05 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:05 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={[], [{@uid_gt={'uid>', 0xee00}}]}) execveat(0xffffffffffffffff, &(0x7f0000001300)='./file0\x00', &(0x7f0000001380)=[&(0x7f0000001340)='hash'], 0x0, 0x0) 19:18:05 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{0x0}, {&(0x7f00000028c0)=""/248, 0xf8}, {0x0}, {&(0x7f00000001c0)=""/241, 0xf1}], 0x4, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0xb626}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r2, &(0x7f00000058c0)=[{{&(0x7f00000009c0), 0x80, &(0x7f0000000140), 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f00000054c0)=""/6, 0x6}], 0x1, &(0x7f0000000940)=""/87, 0x57}, 0x3f}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005640)=""/61, 0x3d}, {&(0x7f0000002600)=""/87, 0x57}, {&(0x7f0000005740)=""/44, 0x2c}], 0x3, &(0x7f00000057c0)=""/213, 0xd5}, 0x6}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @empty, 0x8}, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r3, 0x0, 0x0) 19:18:05 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{0x0}, {&(0x7f00000028c0)=""/248, 0xf8}, {0x0}, {&(0x7f00000001c0)=""/241, 0xf1}], 0x4, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0xb626}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r2, &(0x7f00000058c0)=[{{&(0x7f00000009c0), 0x80, &(0x7f0000000140), 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f00000054c0)=""/6, 0x6}], 0x1, &(0x7f0000000940)=""/87, 0x57}, 0x3f}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005640)=""/61, 0x3d}, {&(0x7f0000002600)=""/87, 0x57}, {&(0x7f0000005740)=""/44, 0x2c}], 0x3, &(0x7f00000057c0)=""/213, 0xd5}, 0x6}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @empty, 0x8}, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r3, 0x0, 0x0) 19:18:05 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000001080), 0x0, 0x0) 19:18:05 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:05 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000911cb957000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000003180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:18:05 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:05 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:05 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:05 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:05 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000911cb957000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000400)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000003180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:18:05 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) [ 381.919596][ T3701] usb 1-1: new high-speed USB device number 12 using dummy_hcd 19:18:06 executing program 5: close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:06 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{0x0}, {&(0x7f00000028c0)=""/248, 0xf8}, {0x0}, {&(0x7f00000001c0)=""/241, 0xf1}], 0x4, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0xb626}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r2, &(0x7f00000058c0)=[{{&(0x7f00000009c0), 0x80, &(0x7f0000000140), 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f00000054c0)=""/6, 0x6}], 0x1, &(0x7f0000000940)=""/87, 0x57}, 0x3f}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005640)=""/61, 0x3d}, {&(0x7f0000002600)=""/87, 0x57}, {&(0x7f0000005740)=""/44, 0x2c}], 0x3, &(0x7f00000057c0)=""/213, 0xd5}, 0x6}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @empty, 0x8}, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r3, 0x0, 0x0) 19:18:06 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{0x0}, {&(0x7f00000028c0)=""/248, 0xf8}, {0x0}, {&(0x7f00000001c0)=""/241, 0xf1}], 0x4, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0xb626}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r2, &(0x7f00000058c0)=[{{&(0x7f00000009c0), 0x80, &(0x7f0000000140), 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f00000054c0)=""/6, 0x6}], 0x1, &(0x7f0000000940)=""/87, 0x57}, 0x3f}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005640)=""/61, 0x3d}, {&(0x7f0000002600)=""/87, 0x57}, {&(0x7f0000005740)=""/44, 0x2c}], 0x3, &(0x7f00000057c0)=""/213, 0xd5}, 0x6}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @empty, 0x8}, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r3, 0x0, 0x0) 19:18:06 executing program 4: syz_clone3(&(0x7f00000002c0)={0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {0x36}, &(0x7f0000000180)=""/112, 0x70, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) syz_clone3(&(0x7f0000000600)={0x580a0000, &(0x7f00000003c0), 0x0, 0x0, {0xd}, &(0x7f0000000480)=""/108, 0x6c, 0x0, 0x0}, 0x58) 19:18:06 executing program 2: close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r0, 0x0) 19:18:06 executing program 5: close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:06 executing program 5: close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) [ 382.150089][ T3701] usb 1-1: device descriptor read/64, error 18 [ 382.439416][ T3701] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 382.649529][ T3701] usb 1-1: device descriptor read/64, error 18 [ 382.794370][ T3701] usb usb1-port1: attempt power cycle [ 383.209453][ T3701] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 383.299604][ T3701] usb 1-1: Invalid ep0 maxpacket: 0 [ 383.449455][ T3701] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 383.549620][ T3701] usb 1-1: Invalid ep0 maxpacket: 0 [ 383.555156][ T3701] usb usb1-port1: unable to enumerate USB device 19:18:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:08 executing program 2: close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r0, 0x0) 19:18:08 executing program 5: r0 = creat(0x0, 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:08 executing program 4: syz_clone3(&(0x7f00000002c0)={0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {0x36}, &(0x7f0000000180)=""/112, 0x70, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) syz_clone3(&(0x7f0000000600)={0x580a0000, &(0x7f00000003c0), 0x0, 0x0, {0xd}, &(0x7f0000000480)=""/108, 0x6c, 0x0, 0x0}, 0x58) 19:18:08 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000001440)=[{0x0}, {&(0x7f00000028c0)=""/248, 0xf8}, {0x0}, {&(0x7f00000001c0)=""/241, 0xf1}], 0x4, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80801, 0x0) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24, 0xb626}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000180)=0x8002, 0x4) recvmmsg(r2, &(0x7f00000058c0)=[{{&(0x7f00000009c0), 0x80, &(0x7f0000000140), 0x0, &(0x7f00000015c0)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f00000054c0)=""/6, 0x6}], 0x1, &(0x7f0000000940)=""/87, 0x57}, 0x3f}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000005640)=""/61, 0x3d}, {&(0x7f0000002600)=""/87, 0x57}, {&(0x7f0000005740)=""/44, 0x2c}], 0x3, &(0x7f00000057c0)=""/213, 0xd5}, 0x6}], 0x3, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000680)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x7ff, @empty, 0x8}, 0x1c) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00', 0x10) connect$inet(r3, 0x0, 0x0) 19:18:08 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="1500000065ffff017f000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="b06c78c6fa4631017b671e4bd6d86bf2f345cc5e3b1e4ba2ffbb8685c19814be1fcd19effa41d0f60153f74d75666da370a1073b23c55d977592fe4b3a1fdd97011a96228fc9124bed5b6e2f5680a32f5ae47ac643389c6d75a9cedbc2f9cac20dfdc3b0a01ca473a07f2cbd62079137ce70eb10dbc32fb0145a8c896bc753cead"], 0xb0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000003180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 19:18:08 executing program 5: r0 = creat(0x0, 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:08 executing program 5: r0 = creat(0x0, 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:08 executing program 2: close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r0, 0x0) 19:18:09 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:09 executing program 2: r0 = creat(0x0, 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:09 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1fd, 0x3}], 0x0, 0x0) [ 384.928296][ T5285] loop3: detected capacity change from 0 to 1 [ 385.011993][ T2971] Dev loop3: unable to read RDB block 1 [ 385.027366][ T2971] loop3: unable to read partition table [ 385.037304][ T2971] loop3: partition table beyond EOD, truncated [ 385.069469][ T3701] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 385.281640][ T3701] usb 1-1: device descriptor read/64, error 18 [ 385.549401][ T3701] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 385.739488][ T3701] usb 1-1: device descriptor read/64, error 18 [ 385.860446][ T3701] usb usb1-port1: attempt power cycle [ 386.269479][ T3701] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 386.369995][ T3701] usb 1-1: Invalid ep0 maxpacket: 0 [ 386.519545][ T3701] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 386.609847][ T3701] usb 1-1: Invalid ep0 maxpacket: 0 [ 386.615355][ T3701] usb usb1-port1: unable to enumerate USB device 19:18:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:11 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:11 executing program 2: r0 = creat(0x0, 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:11 executing program 4: mknodat$null(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x103) 19:18:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004dc0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:18:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@nfc, 0x80) 19:18:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004dc0), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 19:18:11 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:11 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004dc0), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 19:18:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "0d07bb02631cbaae", "4263f22c95ad0c6773dfc6c46b101c5e1c98c2f25cbb2749b0a4cf59106c1730", "a0af469d", "6b0c56eaf2fc3571"}, 0x38) 19:18:12 executing program 2: r0 = creat(0x0, 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:12 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f00000021c0)=""/128) [ 388.149442][ T3701] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 388.351545][ T3701] usb 1-1: device descriptor read/64, error 18 [ 388.629440][ T3701] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 388.859441][ T3701] usb 1-1: device descriptor read/64, error 18 [ 388.990186][ T3701] usb usb1-port1: attempt power cycle [ 389.409588][ T3701] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 389.519521][ T3701] usb 1-1: Invalid ep0 maxpacket: 0 [ 389.670410][ T3701] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 389.759640][ T3701] usb 1-1: Invalid ep0 maxpacket: 0 [ 389.765031][ T3701] usb usb1-port1: unable to enumerate USB device 19:18:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:14 executing program 1: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000580)=""/100) 19:18:14 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f00000001c0)=[{}], 0x1) 19:18:14 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:14 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:14 executing program 3: r0 = semget(0x3, 0x0, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) 19:18:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept(r1, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000001600)='d', 0x1}], 0x2}}], 0x1, 0x0) 19:18:15 executing program 4: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000000)=""/100) 19:18:15 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/34, 0x22}, 0x0) 19:18:15 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="eaff968032fe28457fce0fe23eabe936d4cc7b28a9a00d7e87bfeefffffffeb1b952f902a34a3a9d628deb33bb54000000000000000390ec9af6827df7a3a75cf62cf184f9f7ca1ebc672d7bea19cb1094d71b692cdf7c1a2838ed1dd9ef8634ee9f3bacfa3bca22907f460593de46939fb10726445a8fa5968cd2210a6043245213e4"], 0x98) [ 390.834458][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 391.219457][ T3701] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 391.480140][ T3701] usb 1-1: Using ep0 maxpacket: 16 [ 391.599897][ T3701] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 391.612795][ T3701] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 391.621979][ T3701] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.634702][ T3701] usb 1-1: config 0 descriptor?? [ 391.682484][ T3701] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 19:18:18 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x95}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:18:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cdg\x00', 0x4) 19:18:18 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:18 executing program 5: creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000b80)={0x0, 0x7, 0x0, 0x1}, 0x10) 19:18:18 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:18 executing program 1: open$dir(&(0x7f0000001100)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2000) [ 393.792662][ T3701] usb 1-1: USB disconnect, device number 24 19:18:18 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r0, 0x0) 19:18:18 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 19:18:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:18:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) dup(r0) fcntl$dupfd(r0, 0x11, r0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, &(0x7f0000000000)=0x8) [ 394.289641][ T3701] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 394.549633][ T3701] usb 1-1: Using ep0 maxpacket: 16 [ 394.680297][ T3701] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 394.693278][ T3701] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 394.703258][ T3701] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.713156][ T3701] usb 1-1: config 0 descriptor?? [ 394.753711][ T3701] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 19:18:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:21 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r0, 0x0) 19:18:21 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:21 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fdatasync(r0) 19:18:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 19:18:21 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=ANY=[@ANYBLOB="2c00000084000000040000000000000000000071"], 0x2c}, 0x0) 19:18:21 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="601f37dc32309ed1713339a2fcafbc16c1021ef9c4cb9e6851191784f736fa907972067a4f32e2a1ceb278c3fceca7c4310aa5f84d663662b558885ea33efc7e3e9a", 0x42, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) [ 396.842436][ T3700] usb 1-1: USB disconnect, device number 25 19:18:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xffffffffffffff0e, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@dstaddrv6={0x0, 0x84, 0xa, @mcast1}], 0x10}, 0x0) 19:18:21 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r0, 0x0) 19:18:21 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = dup2(r0, r0) ioctl$KDDISABIO(r1, 0x20004b3d) 19:18:21 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f0000000080), 0x8) [ 397.289511][ T3700] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 397.529441][ T3700] usb 1-1: Using ep0 maxpacket: 16 [ 397.651179][ T3700] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 397.664297][ T3700] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 397.673750][ T3700] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.685988][ T3700] usb 1-1: config 0 descriptor?? [ 397.735892][ T3700] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 19:18:24 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:24 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:24 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 19:18:24 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000140)="7335ad06d5845e37a6df44021010f4e9e6cd00778e33fa3526d68e0727bf961fe3ba8f96ca810aafe0f8167e6ef708dc4d76b0f46c9404d3d141b4db3d0195b1abb84f61cce05c7d2bf6b68e818e8e18d92e124af5b21e184554f307baac4eb6596121eaebfa4ad1862bbe97547cb237b0efffce4a44813ad3fbe7ea3910a1419a149e8c5b60826c81662e3eb8ad57c871", 0x91, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 19:18:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1600bd61, &(0x7f0000000200)={0x0, 0x0}, 0x10) [ 399.893727][ T3647] usb 1-1: USB disconnect, device number 26 19:18:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc8, 0x0, &(0x7f00000000c0)=0x4) 19:18:24 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x5c}}, 0x0) 19:18:24 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:24 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes256, 0x0, @auto="8f57452a57c8a1ff"}) 19:18:24 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:24 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000000), 0x4) 19:18:24 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r0, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc, 0x0, &(0x7f00000000c0)=0x4) 19:18:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000), &(0x7f0000000080)=0x8) 19:18:24 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) [ 400.359380][ T3647] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 400.599576][ T3647] usb 1-1: Using ep0 maxpacket: 16 [ 400.719676][ T3647] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 400.733655][ T3647] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 400.743577][ T3647] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 400.752809][ T3647] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 400.762566][ T3647] usb 1-1: config 0 descriptor?? [ 400.802516][ T3647] usbhid 1-1:0.0: can't add hid device: -22 [ 400.808546][ T3647] usbhid: probe of 1-1:0.0 failed with error -22 19:18:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$unix(r1, &(0x7f0000001d00)={&(0x7f0000000200)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000001b80)=[@cred, @cred], 0xc0}, 0x0) 19:18:27 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000001c0)="a7", 0x1, 0x0, &(0x7f0000000280)=@in={0x10, 0x2}, 0x10) 19:18:27 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 19:18:27 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000001700), &(0x7f0000001740)=0x18) [ 402.981129][ T3709] usb 1-1: USB disconnect, device number 27 19:18:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000040), &(0x7f00000001c0)=0x8) 19:18:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'sit0\x00', &(0x7f00000006c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x35, 0x4, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x0, [@broadcast]}, @end, @ssrr={0x89, 0x1f, 0x0, [@local, @multicast1, @empty, @dev, @rand_addr, @multicast1, @local]}, @generic={0x0, 0x6, "b433af5e"}, @noop, @rr={0x7, 0x1f, 0x0, [@local, @empty, @multicast1, @empty, @multicast1, @loopback, @multicast2]}, @timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@local}, {}, {@broadcast}, {@multicast2}, {@broadcast}]}, @ssrr={0x89, 0x7, 0x0, [@multicast1]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{}, {}, {@broadcast}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic={0x0, 0x9, '4y-_UK\n'}]}}}}}) 19:18:27 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001d0001565ddea21f0e687a8ef68cfe443eced616c35cbd017c"], 0x24}}, 0x0) 19:18:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x3, &(0x7f0000000000)=""/88, &(0x7f0000000080)=0x58) [ 403.429431][ T3709] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 403.669426][ T3709] usb 1-1: Using ep0 maxpacket: 16 [ 403.789584][ T3709] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.800550][ T3709] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.810608][ T3709] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 403.820093][ T3709] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.830032][ T3709] usb 1-1: config 0 descriptor?? [ 403.872598][ T3709] usbhid 1-1:0.0: can't add hid device: -22 [ 403.878772][ T3709] usbhid: probe of 1-1:0.0 failed with error -22 19:18:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 19:18:30 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:30 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000040)="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", 0x1000) 19:18:30 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 19:18:30 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:30 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x3, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000100)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={r1, 0x0, 0x8}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x38) 19:18:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0xec, 0x9fca, 0x0, 0x1}, 0x48) [ 406.033736][ T3701] usb 1-1: USB disconnect, device number 28 [ 406.064801][ T5474] binder: 5470:5474 ioctl 4018620d 0 returned -22 19:18:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0xec, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:18:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x10, 0x4, 0x0, 0x101}, 0x48) 19:18:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xa, 0x4, 0xec, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 19:18:30 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) 19:18:30 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000004000000000000000000000085000000410000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0xfffff000, 0x1c00, 0x2100, &(0x7f0000000340)="85fea8d7070487a3066d996307c0", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 19:18:30 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0x6]}, &(0x7f0000000240), 0x8) 19:18:30 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) [ 406.529672][ T3701] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 406.779486][ T3701] usb 1-1: Using ep0 maxpacket: 16 [ 406.899671][ T3701] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.917906][ T3701] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 406.928488][ T3701] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 406.945345][ T3701] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.956851][ T3701] usb 1-1: config 0 descriptor?? [ 407.001635][ T3701] usbhid 1-1:0.0: can't add hid device: -22 [ 407.007654][ T3701] usbhid: probe of 1-1:0.0 failed with error -22 19:18:33 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:33 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'user.', ')\xfa)[&*[&\b'}, 0x0, 0x0, 0x0) 19:18:33 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:33 executing program 1: syz_clone(0x10000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) syz_clone(0x40000080, &(0x7f00000001c0)="b5c1b8accbb63c3f090f7e4af65e0ae28dbfae408d5e53e48a14fa5b7b9cfe98a4dc9da103938e219533942fccaa787b17d925f40ab3dd069507140f4f2e7eaae0458e4670e29402a4fdc4fe33cdce2ff9873c4cc6d8244bc50b399632247387c736e6cd857d6ce767e39ba67caf0176eb6f25", 0x73, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="ac6e707bcd85977b7d9d392821ce12951d73decb422a07688d7a3279736ce338ad03ad5766e2393e4299f796bf983e52e01aeb2360380d1955a85ccc9f0d9ca0207e7845ae5df35f6bd86328550c0c6857cf5824629800cb5106c0c939bd18834218667aba8dd04aa56de96a80f132acc8c2143218ebd1f64576c3dfd4109cbea3ac35f9279b") socket(0x32, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000380), 0x290401, 0x0) sched_getparam(0xffffffffffffffff, &(0x7f00000003c0)) 19:18:33 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) 19:18:33 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe0, 0x12, 0xc5, 0x8, 0x5a57, 0x280, 0xa50c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2e, 0x79, 0xcf, 0x0, [@generic={0x2, 0xb}], [{}]}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x41, &(0x7f00000004c0)=@string={0x41, 0x3, "06bf954788bd2d0ed06e2964566cdafe91ce3e45c56517428e3bc22bc4c76ca1bcdf7955e35c302b53f2c2416d65a0ab3f36fa6ccdb5b232a1bf681a733653"}}]}) [ 409.118865][ T3709] usb 1-1: USB disconnect, device number 29 19:18:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x54}, 0x9c) 19:18:33 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) 19:18:33 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1}, 0x6e) listen(r1, 0x0) 19:18:33 executing program 4: syz_usb_connect(0x0, 0x3a, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe0, 0x12, 0xc5, 0x8, 0x5a57, 0x280, 0xa50c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2e, 0x79, 0xcf, 0x0, [@generic={0x2}, @generic={0x2}], [{{0x9, 0x5, 0x8, 0x0, 0x10, 0x0, 0x0, 0x0, [@uac_iso={0x7}, @generic={0x2}]}}]}}]}}]}}, 0x0) 19:18:33 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000000600)=[{&(0x7f0000000ac0)="ed69079d89c08a6dcb90ee643e30ebb59d92a5b05b4e0a8cb29e280eaa08430435dc2f5025b1388fcdd25a21f9bf8cf9dc2b46d2fe97b2e0b01bfc33d6cfdc5c2437267c5233f3932f2296d6be6b17fdb79b4370d3945d454e6855c07ec9b0c37585f602206beac7da83f5304d2bf816fdc58e7147e3808fa62cdaa5567fa7cfda849a8021506acc5e6374e89ed46da92e7c7b3efaafd5ee6a6d9e67af76a0e9b0fe6a62f2f046cd5d7afc79f0cf04e7252be639ef4c97b4f114feede682275e4a3606ac757e1fde8fdcb4e9c647ab4a6c4fd185cd77a4fe40bf8f7b27ea42bffcfc9d85760a8e1bb5bc158fddef9384d630dc84d422f5d038c8fb632e41df1f54cc00c9bc57811273b5ad73aa3dbdfc045dda15b67768caf0c6755c287755fac72c8c821ca491b5cdfcdf52cfad3873c02c62a51ad5a7ab097926c1963db18b5ba3c9dd2e54f3e17da4d457fa34e943ce0e2944c3e5daa75335602452f71ec3cfc58bb5879ba54d244e0e38566249d95d7e290bfb0c8d609d26246e8972cf64dd02bb95166d8be156b5320ab740ac8009d4ea5f51c3e8987c5989e361a5479549e689a91e8988b00819dd246edfad0631727e4bee0ca289adae766b7f9dca6fcff999164c33964e78de6d7b845115d4c1ef4da21e203cc6b0026d50cbbf64273da3ec5ba4559cf647e0ed72821ff048f02d6fc46e042f6970947883de46159e21187dbc8f22c1018e55839f5059b45a405af040c9746ced16b911f133338c332b784c914ac43691dc492a8e3febc6df140088ce4c2a0bebf6270f4581e2f72cf6bf1750f5bfd70198c3f8c6ad0be08374d36afcd35278b9923e9f02c83dded7acd5abb2044d52a63842999f553eadbc567476e603912758ec4d5cb9409a667fb68dcf4ebd349b5b33f7481d2d166bab9023d4ba2cc84e3bfd52e909d9939dd0b830513c92455618bb1330474f78a2ff318d565c3e7cced7185ed95cee1fa2238c28749eb6d9d37d0ca2dfc49777b4c7355d6ae0faccc23c7b5284c3fb2c20ef595c706ef289ec9a2a25eb0c25396993a4b8e2e60b7a440763e5489ce82208a0465b9062b5b4d28ce46d0e6952e32e3bc907516c0927d6b2168c436a2277b8ff90460766bfe953fcc9caa3d738de7ef982fcfd1a08efc276506bc4517981aac3dcb286ffd8da46c1a70bb7ec351467ce5cd344ec72ea8f10ca932627088d2b344f749d26545564ec6e3fb24940853ae23487eb61296d17426cae9fc216ab3875e8e2f7938b9447f454cb9f2c67780e27ac1932e92464dfa5d559b8df5bdea2c74f5901030e20aacbe0d2aae33dc3d76cdee17414216decaa4d1c37823f6e3b71c5bc42def7e4caf325279630be38f8ffa1b63370ab443a71a33011693666dc92caf0f2814e85ae19f1ad5d3b03a7ac29c443bbc132db2169f3b3094db16dceb2792d62016f932a4d20410ab67b96293a12c5a77e6f573d7f3b5ad98d071d52fd34631d9e9f9f764f918308c7bb374b7aefdee82686fbaf03ff361b6f979d06bb9d6e58a170a4e60a573ede467169ca9bf14b76f4040844b6551f8f95334ab388e6d990d40e34ec1d654d337781bce86b8f40b5679bc1427ba58031e67ccdb8655a801836255ffef48b973cdeaedd8a4d7670b144be967f3d1b6311210f5ea404e7c36928a8fb657868cd1f66ea3b62169ab956d45587d93c0a7fd573201b9a834189937862741325ece7bb8dc0ed2a92e63ba345701f3cb64181e0d7cb25b8ae8c7004f1a447a06d68eb4e3e7fa2126cb69fab1f4a9dc0ac6cdab636cea178645a15804e0688f3dd7c24fb58c5536c003fd089a17e3e6a43abfa9df9d61db9b56287635d5842d449221b1f7004bbe4875b9f43176b62dbf1a2154603f3db27a4d65f4cdbaf7395d929ea4341a80030aa747f54641bb4ab49f09fdac769790911f781ae2ba8d79528236488e27861867d8f384699fbe4e702aaa9b855ef3abc79b296a67450eebd0b4548576ac5fbc63a62589b2026e7d64f6050e9b56059a066fffc6f891f04572649d2504736762c01d82bafdc12380b2f0b8ff527f41670b28b38e0aa29b973477cbcc915f85bfdce0b2debbce57ab680d38ca9d239f9631374ddcf2ed9b7139181e1ad474fd94c64c7bf5a295584ec75c621caaa1d226a61c6b7a2b93ff468a17f17bef4f9a50d5745ce2aa2bbf33341f9b4a63bc701c531bd82ae818548328f6b422b5c32ce1d5b6b96f80fa292b3777a338456d6e14daf784d20929d1a7bcd9fff504aaaa005ece892207eb6d0dc898d3237f4ae77b3aad8d781c4f74602cc8bfb56565d92b31cd69e001d82e556d183fcf18fffcb5ebae0add7e53872347885b270748d3bb4ab579bbd2c6f00f2bc4261b8ef07cbb663a8bbfa0bc50cf22e8d3f975a1e2af491b275f1749263baad46d9688392e9ff13db6800be10ff55717d3f0776e4dc8200f2419f7b6b6b3419c7aea246e2b0c1584f2363101ce46e42180f6b57afc346d98326218dc559f52ff59302bca6f4de332731e70324bbfc5543e688b5e67f39041b1c8bf74118317220548adf0f93294fe1d9468c16cf182028b4426729f294ab6d60c71ea0c1fe73114c19f681ea7da9cb70879d5642001c63c97204f9e84d034e236d6a2f5ec6e7a855351feb23055f0269e02707a9ae59ad898bfd481a77f37a6278ff03628aadc729f42c73174816a43afb5860572f79eca36cf64ae453b95a24c542481363d68eccb5644fb5df8b0aa4766c9f05d91ba785a260f037752be3fd1f15c07156e2ce670600d4283ceb1260a1994b278cdd11cebbe0e518668f4b2101fca2f701ff1a3694f6b0a055349798b5ef6a28777a621f186741a9eb23b1ea4489f8f233cf9201c5cbb04f2a46d5f3b041911c803f0245da3833d2f6b65fd70df93b30eb08e5380d7ccc5631c43cfbc6b5b1b560ae2fea6a823a0d62357ccc962c06cd50ecacd1867b618c0508893c8fa1d6b4538055be9469d0cd4f4568259add2142b8c63d2e738f26634a13baf1ddac5f98ff45fe66492ec5f97a4a2e2c0b9c1a3aeaa70e54c452ff0e4b347528e3fd4736f2f6eff28527fb9172b4ac9c499eeb14ceaaac71f943d79893cb077bb7635cc3e102d5de16600555a2c81e2b222c3d7b8f674ede7a50d7a3e14e0264c2175cc23de1dd24bd649287451289137e247fa2f810da025ebaab44d3473d2207396ed76f87b18baa2231654caccf54c425ef5ce5b9dc1a0e1f33f80d94deabf50995ea21c00e295ce4f6a5e1ddbcc66742a54bc9c6186ac96c2233e5d11e5f951df891a16947ecaef2584e562405dc763220e6cf285cd2304d33fb65b158e0dcb211750f68fc1729363fa865882fabc954facbe44813577b3a5dae0077764f28bf981e98fbadc5e4590f6067652f46e81fc5900b209a884659c2ef485b2475b9226b335a135b50bbee4493b9b9953c4784bf45aa034209e90612793a3d253439a0e1eb3032731e76f22c249be2ef74e5e7c123aa89580afe02830ab5a431fe522ad6ebd53cf0d9dcc26b4f975cb07b63c57ae770040ad251317bdb9ee94d856bde7baf1be5b347f9a89efefd2d6b03654f4dd2adfd5367f0fad811f1575045c0632bc9788c3e7f7afe57a923f091fec1b57bebcdef271429300c3291f43e5e60b3693229db95d34bae8588c331f2205b3814fa91bc9fdce35f93ad82eebcbbcce15a97603147743971f61f1f179c9d6ad4a54444a169c1e2da866aee3b7cdfec5b717b0be68dee90af0d53645f4e834964ef84277d33bb42b0b04124a460f6fb9ad5263e3a0a040b80662524c428baa1bfefbb1f07e5e2cb1c7a4a9c43f525de1d3812c5ffc2d772b9d361bfa363bf115be299b26e60e6ae9c55763856d3cc21447fc169a9f0a239c3fbfe55e3d13c9b6d65c192e391b52bdcd1b7840c859378abfc6cdd60f78ffa4dc2ee8f4a86962457f24a59c856ad8ad04132ca05a82266c2122fd483dc6ac7f5507ad90f837372fddfba31c66ab8cf52a239f7265553151d78b8cdab14e579bcb851441b07bc82e055614204def38ef6f258cf0054f95aca0f848142474aff14c5df5a524281e0bc3e3f513d4b56936d6a03b3fec291a700bfc60453cbc6a5d97f6747ab02e42191a73b412351575bb2e2f32483bfe4a142f591ed6e69e2ad9afe07652a81d7281c80a44e9a0d3a513e7bccd77da5046db335ff241b1e0e190bc4e0d3cbeebe7ad9e91d5bd9563e11cf67d4d835f28c7eaa797a955f344540befcbddb689dbcece6d58be1043136fbfcb3435a79588a5f07a0c0d4ee334da3706f8a701949cc1738f0a6702069e0960cc7fd2cb47ebf360642237ccce6cc9fb7f5dd15b97a8e0927e5bdb92d8edb6c4bff051e0b0ed59e49e9b5f621a0477b3ba13995a7a1b8198f05e8bdd87e6517f497563b91a1739bfd8f7147f64bd79c2df5f0863b03b949a79cbd82d5aa3744d726b736ab9802e40b85b6cc8fbcc655eb168df445fc834722ec8cb52c68f5f6b20b115b860963978ac3d116d6f79c05e03ba62417a41b1cb63d864d8d4b4c42404880f522e54db883b4e1d5960f46ac485d9be3731a0fd912f77aa08edd01e89f75b31c4faadb1aeb54f404e8c7e7ed1f23cc3427b93cf06d2ea1f8c81a76f5f0ff21623c5f9856c10c13c6ec083db76221d7088233fa4a4ec2bfc7b9d1ff691eba0cce653f27ea504bb6a533f7db996a6d86a08f73901b19a0f492ddb39569f52d2e33e8869cd389e94f67a9cfc89f674954e9f048a942030a7b9887d7cb234cf225461a3a1a6315fce248b56778b3dae326a1c128c5ca8e48e9399da3d6a8dd60bff62f5e697b5cd671405f3f712c9451ffc6b91e0a00c4c5b77d37488c19f8240db4499811a1bfdab938ca12e1b1ae03502c63438b43edec06d5f5c98693f8390ba67911fee52c3bbfc995d74b610720a2d337a3c609f6c3051e21eca3b4164c1199a605c10f98d9fccd6c5483da6806bd5e1e34cc6dc126951855402299d0124850f30b5b7fe5ff1c1061abc810f3f7654be31487b5d6655baed3275a7b332ff854ad86a0ad7f4de7dbe6c8ea0b2efe8dd8bd24b901d46da68ffc7109ab013e46bc931cf13a95943554c622f35366b30996d1a47282a814ca5399e0cbc452aaa3ce417aa7b0e2c4df6accd47b3c93d7623f90e7525354bb6c03b195fe847ad70fdb20805fcb0db1c4b61f6a438d9eba757971be6891611a8f9ecf3aabbd2c9a700bd58fbd53ea79bcd91d7ec4c7bb32bab45502b2a1a6a89891b63029d649053ee2cdd6de89d35e33fd21cc65b389e9c046aa325aa681eabd9473cc1b2287be574e6b3a88d28fad8f95dae7428ecaa4405695294ce3fb258f2936614a35e67962436781cb5631923d6c10f14503d4763760f40f2811bc6c4da95baeed085974ec873130cd0b6ab73bf1bd1ad3a3d9ce126b6ebc60b3a5f9ee75b8e8b18980e21bdd82993ea455c9718f57e35e28cecd736d76d00c5f69368cfe6e3d18e353871546f669fb348fbcdbb75cd6982de629b225023cc4f673a28b993bcb3e99f79fa6c87eb8d1a39e0a619ffa8d2f68f200789f4eb09c796c0243a269b5d339bbcdee5d000d91f17ab081396e97da1206818360537fd2c05e651144b0e9a210bae178d4ef7066c89d89f14ef92ee304ba70a6000a93a06dd1bc97d1a0f775431348dfefa514adb77cf22b1dd4e5f9b0748785106d753b4c98462bc6de67013ab3d75889efa7ca0cbeb55d593c1813f93936a5c586f3c5b9433867323596853e3ddf1db071", 0x1000}, {&(0x7f0000000400)="81", 0x1}, {&(0x7f0000001ac0)="a1", 0x1}], 0x0, 0x0) 19:18:33 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0), 0x6e) [ 409.429563][ T3701] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 409.510241][ T5544] loop1: detected capacity change from 0 to 8 [ 409.546395][ T2971] Dev loop1: unable to read RDB block 8 [ 409.558008][ T2971] loop1: unable to read partition table [ 409.564658][ T2971] loop1: partition table beyond EOD, truncated [ 409.589470][ T3709] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 409.679657][ T143] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 409.679683][ T3701] usb 4-1: Using ep0 maxpacket: 8 [ 409.810583][ T3701] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 409.820784][ T3701] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 409.839595][ T3709] usb 1-1: Using ep0 maxpacket: 16 [ 409.869601][ T3701] usb 4-1: language id specifier not provided by device, defaulting to English [ 409.949660][ T143] usb 5-1: Using ep0 maxpacket: 8 [ 409.969693][ T3709] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 409.989527][ T3709] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 409.989685][ T3701] usb 4-1: New USB device found, idVendor=5a57, idProduct=0280, bcdDevice=a5.0c [ 410.000188][ T3709] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 410.018331][ T3709] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.029790][ T3709] usb 1-1: config 0 descriptor?? [ 410.041157][ T3701] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.049274][ T3701] usb 4-1: Product: syz [ 410.058207][ T3701] usb 4-1: Manufacturer: 뼆䞕불อ滐搩汖ﻚ캑䔾旅䈗㮎⯂쟄ꅬ啹峣⬰䇂敭ꮠ㘿泺뗍㊲뾡ᩨ㙳 [ 410.078347][ T3701] usb 4-1: SerialNumber: syz [ 410.096471][ T3701] usb 4-1: config 0 descriptor?? [ 410.259565][ T143] usb 5-1: New USB device found, idVendor=5a57, idProduct=0280, bcdDevice=a5.0c [ 410.268848][ T143] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.299363][ T143] usb 5-1: Product: syz [ 410.303920][ T143] usb 5-1: Manufacturer: syz [ 410.308608][ T143] usb 5-1: SerialNumber: syz [ 410.321265][ T143] usb 5-1: config 0 descriptor?? [ 410.351603][ T3701] usb 4-1: USB disconnect, device number 2 [ 410.562994][ T3700] usb 5-1: USB disconnect, device number 2 [ 410.579479][ T3709] usbhid 1-1:0.0: can't add hid device: -71 [ 410.585467][ T3709] usbhid: probe of 1-1:0.0 failed with error -71 [ 410.618210][ T3709] usb 1-1: USB disconnect, device number 30 19:18:35 executing program 1: syz_clone3(0x0, 0x0) syz_clone3(&(0x7f0000000340)={0x200500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000600)={0x580a0000, 0x0, 0x0, &(0x7f0000000440), {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x0], 0x1}, 0x58) 19:18:35 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) 19:18:35 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0), 0x6e) 19:18:35 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc20e, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) 19:18:35 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe0, 0x12, 0xc5, 0x8, 0x5a57, 0x280, 0xa50c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2e, 0x79, 0xcf, 0x0, [@generic={0x2, 0xb}], [{}]}}]}}]}}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x41, &(0x7f00000004c0)=@string={0x41, 0x3, "06bf954788bd2d0ed06e2964566cdafe91ce3e45c56517428e3bc22bc4c76ca1bcdf7955e35c302b53f2c2416d65a0ab3f36fa6ccdb5b232a1bf681a733653"}}]}) 19:18:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000000), 0x4) 19:18:35 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0), 0x6e) 19:18:35 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x8}, 0x18) 19:18:35 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) 19:18:35 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nr_inodes={'nr_inodes', 0x3d, [0x4b]}}]}) 19:18:35 executing program 5: syz_mount_image$ext4(&(0x7f0000000340)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{&(0x7f0000001ac0)="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", 0x7fe, 0x2}], 0x0, &(0x7f0000000680)) [ 411.309403][ T3709] usb 4-1: new high-speed USB device number 3 using dummy_hcd 19:18:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r1, 0x0, r0, 0x0, 0x400000007fd, 0x0) [ 411.360523][ T143] usb 1-1: new high-speed USB device number 31 using dummy_hcd 19:18:35 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000000)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x11, r4, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0xa0, &(0x7f0000000240)={@ptr={0x73622a85, 0x0, 0x0}, @ptr={0x66646185, 0x0, 0x0, 0x7}, @fda={0x66642a85}}, &(0x7f00000004c0)={0x0, 0x28, 0x50}}}], 0x0, 0x0, 0x0}) 19:18:35 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, 0x0, 0x0) listen(r1, 0x0) [ 411.409158][ T5577] loop5: detected capacity change from 0 to 4 [ 411.424174][ T5577] Dev loop5: unable to read RDB block 4 [ 411.451045][ T5577] loop5: unable to read partition table [ 411.472425][ T5583] binder: 5580:5583 ioctl c0306201 20001480 returned -14 [ 411.482240][ T5577] loop5: partition table beyond EOD, truncated 19:18:35 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0), 0x6e) listen(r1, 0x0) [ 411.496628][ T5583] ------------[ cut here ]------------ [ 411.517480][ T5583] WARNING: CPU: 1 PID: 5583 at include/linux/mmap_lock.h:155 find_vma+0xf8/0x270 [ 411.530280][ T5577] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 411.558775][ T5583] Modules linked in: [ 411.563858][ T5583] CPU: 1 PID: 5583 Comm: syz-executor.1 Not tainted 6.0.0-rc2-syzkaller-00054-gc40e8341e3b3 #0 [ 411.575109][ T5583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 411.591392][ T5583] RIP: 0010:find_vma+0xf8/0x270 [ 411.596568][ T5583] Code: 49 8d bc 24 28 01 00 00 be ff ff ff ff e8 80 3d c8 07 31 ff 89 c3 89 c6 e8 25 d5 c4 ff 85 db 0f 85 61 ff ff ff e8 58 d8 c4 ff <0f> 0b e9 55 ff ff ff e8 4c d8 c4 ff 4c 89 e7 e8 04 32 fb ff 0f 0b [ 411.619430][ T3709] usb 4-1: Using ep0 maxpacket: 8 [ 411.624708][ T5583] RSP: 0018:ffffc9000306f530 EFLAGS: 00010216 [ 411.660764][ T143] usb 1-1: Using ep0 maxpacket: 16 [ 411.679858][ T5583] RAX: 00000000000017aa RBX: 0000000000000000 RCX: ffffc90004c21000 [ 411.688238][ T5583] RDX: 0000000000040000 RSI: ffffffff81b732c8 RDI: 0000000000000005 [ 411.697444][ T5583] RBP: 0000000020ffc000 R08: 0000000000000005 R09: 0000000000000000 [ 411.706279][ T5583] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88801ce2db00 [ 411.714440][ T5583] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000070 [ 411.722877][ T5583] FS: 00007f1545e67700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 411.732146][ T5583] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 411.738789][ T5583] CR2: 0000001b2ee24000 CR3: 000000007261c000 CR4: 0000000000350ee0 [ 411.747672][ T3709] usb 4-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 411.757734][ T5583] Call Trace: [ 411.764648][ T3709] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 411.775269][ T5583] [ 411.778363][ T5583] binder_alloc_new_buf+0xd6/0x18b0 [ 411.783988][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 411.795071][ T5583] binder_transaction+0x242e/0x9a80 [ 411.800372][ T143] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.810328][ T5583] ? is_bpf_text_address+0x77/0x170 [ 411.815549][ T5583] ? __lock_acquire+0x166e/0x56d0 [ 411.820678][ T143] usb 1-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.40 [ 411.829974][ T3709] usb 4-1: language id specifier not provided by device, defaulting to English [ 411.838955][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.841000][ T5583] ? binder_deferred_func+0x1150/0x1150 [ 411.853911][ T143] usb 1-1: config 0 descriptor?? [ 411.860620][ T5583] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 411.866940][ T5583] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 411.873941][ T5583] ? arch_stack_walk+0x93/0xe0 [ 411.878857][ T5583] ? find_held_lock+0x2d/0x110 [ 411.884162][ T5583] ? __might_fault+0xd1/0x170 [ 411.894266][ T5583] ? lock_downgrade+0x6e0/0x6e0 [ 411.899532][ T5583] binder_thread_write+0x8a9/0x3220 [ 411.904979][ T5583] ? binder_transaction+0x9a80/0x9a80 [ 411.910818][ T5583] ? find_held_lock+0x2d/0x110 [ 411.915643][ T5583] ? binder_debug+0xb2/0x160 [ 411.920427][ T5583] ? __traceiter_binder_return+0xa0/0xa0 [ 411.926263][ T5583] ? lock_downgrade+0x6e0/0x6e0 [ 411.931694][ T5583] binder_ioctl+0x3470/0x6d00 [ 411.936406][ T5583] ? tomoyo_path_number_perm+0x24e/0x590 [ 411.942417][ T5583] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 411.948259][ T5583] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 411.954662][ T5583] ? binder_thread_write+0x3220/0x3220 [ 411.960431][ T5583] ? do_vfs_ioctl+0x132/0x15c0 [ 411.965267][ T5583] ? vfs_fileattr_set+0xbe0/0xbe0 [ 411.970617][ T3709] usb 4-1: New USB device found, idVendor=5a57, idProduct=0280, bcdDevice=a5.0c [ 411.980056][ T5583] ? __ct_user_exit+0xff/0x150 [ 411.984868][ T5583] ? __fget_files+0x26a/0x440 [ 411.989670][ T3709] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 411.998010][ T3709] usb 4-1: Product: syz [ 412.002326][ T3709] usb 4-1: Manufacturer: 뼆䞕불อ滐搩汖ﻚ캑䔾旅䈗㮎⯂쟄ꅬ啹峣⬰䇂敭ꮠ㘿泺뗍㊲뾡ᩨ㙳 [ 412.014724][ T5583] ? bpf_lsm_file_ioctl+0x5/0x10 [ 412.019792][ T3709] usb 4-1: SerialNumber: syz [ 412.024612][ T5583] ? binder_thread_write+0x3220/0x3220 [ 412.038051][ T3709] usb 4-1: config 0 descriptor?? [ 412.043595][ T5583] __x64_sys_ioctl+0x193/0x200 [ 412.048390][ T5583] do_syscall_64+0x35/0xb0 [ 412.053142][ T5583] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 412.059311][ T5583] RIP: 0033:0x7f1544c89279 [ 412.064289][ T5583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 412.088128][ T5583] RSP: 002b:00007f1545e67168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 412.129671][ T5583] RAX: ffffffffffffffda RBX: 00007f1544d9bf80 RCX: 00007f1544c89279 [ 412.137904][ T5583] RDX: 0000000020000680 RSI: 00000000c0306201 RDI: 0000000000000004 [ 412.160003][ T5583] RBP: 00007f1544ce3189 R08: 0000000000000000 R09: 0000000000000000 [ 412.167998][ T5583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 412.179483][ T5583] R13: 00007ffcbaad5fbf R14: 00007f1545e67300 R15: 0000000000022000 [ 412.192696][ T5583] [ 412.199031][ T5583] Kernel panic - not syncing: panic_on_warn set ... [ 412.205667][ T5583] CPU: 0 PID: 5583 Comm: syz-executor.1 Not tainted 6.0.0-rc2-syzkaller-00054-gc40e8341e3b3 #0 [ 412.216341][ T5583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 412.226486][ T5583] Call Trace: [ 412.229769][ T5583] [ 412.232701][ T5583] dump_stack_lvl+0xcd/0x134 [ 412.237305][ T5583] panic+0x2c8/0x627 [ 412.241209][ T5583] ? panic_print_sys_info.part.0+0x10b/0x10b [ 412.247212][ T5583] ? __warn.cold+0x248/0x2c4 [ 412.251817][ T5583] ? find_vma+0xf8/0x270 [ 412.256074][ T5583] __warn.cold+0x259/0x2c4 [ 412.260503][ T5583] ? find_vma+0xf8/0x270 [ 412.264754][ T5583] report_bug+0x1bc/0x210 [ 412.269184][ T5583] handle_bug+0x3c/0x60 [ 412.273348][ T5583] exc_invalid_op+0x14/0x40 [ 412.277858][ T5583] asm_exc_invalid_op+0x16/0x20 [ 412.282805][ T5583] RIP: 0010:find_vma+0xf8/0x270 [ 412.287674][ T5583] Code: 49 8d bc 24 28 01 00 00 be ff ff ff ff e8 80 3d c8 07 31 ff 89 c3 89 c6 e8 25 d5 c4 ff 85 db 0f 85 61 ff ff ff e8 58 d8 c4 ff <0f> 0b e9 55 ff ff ff e8 4c d8 c4 ff 4c 89 e7 e8 04 32 fb ff 0f 0b [ 412.307302][ T5583] RSP: 0018:ffffc9000306f530 EFLAGS: 00010216 [ 412.313382][ T5583] RAX: 00000000000017aa RBX: 0000000000000000 RCX: ffffc90004c21000 [ 412.321359][ T5583] RDX: 0000000000040000 RSI: ffffffff81b732c8 RDI: 0000000000000005 [ 412.329336][ T5583] RBP: 0000000020ffc000 R08: 0000000000000005 R09: 0000000000000000 [ 412.337309][ T5583] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88801ce2db00 [ 412.345629][ T5583] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000070 [ 412.353614][ T5583] ? find_vma+0xf8/0x270 [ 412.357881][ T5583] binder_alloc_new_buf+0xd6/0x18b0 [ 412.363279][ T5583] binder_transaction+0x242e/0x9a80 [ 412.368508][ T5583] ? is_bpf_text_address+0x77/0x170 [ 412.373594][ T3709] usb 4-1: USB disconnect, device number 3 [ 412.379606][ T5583] ? __lock_acquire+0x166e/0x56d0 [ 412.384642][ T5583] ? binder_deferred_func+0x1150/0x1150 [ 412.390206][ T5583] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 412.396198][ T5583] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 412.402189][ T5583] ? arch_stack_walk+0x93/0xe0 [ 412.406974][ T5583] ? find_held_lock+0x2d/0x110 [ 412.411748][ T5583] ? __might_fault+0xd1/0x170 [ 412.416436][ T5583] ? lock_downgrade+0x6e0/0x6e0 [ 412.421312][ T5583] binder_thread_write+0x8a9/0x3220 [ 412.426529][ T5583] ? binder_transaction+0x9a80/0x9a80 [ 412.431909][ T5583] ? find_held_lock+0x2d/0x110 [ 412.436685][ T5583] ? binder_debug+0xb2/0x160 [ 412.441286][ T5583] ? __traceiter_binder_return+0xa0/0xa0 [ 412.446928][ T5583] ? lock_downgrade+0x6e0/0x6e0 [ 412.451809][ T5583] binder_ioctl+0x3470/0x6d00 [ 412.456507][ T5583] ? tomoyo_path_number_perm+0x24e/0x590 [ 412.462167][ T5583] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 412.467999][ T5583] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 412.473909][ T5583] ? binder_thread_write+0x3220/0x3220 [ 412.479386][ T5583] ? do_vfs_ioctl+0x132/0x15c0 [ 412.484166][ T5583] ? vfs_fileattr_set+0xbe0/0xbe0 [ 412.489219][ T5583] ? __ct_user_exit+0xff/0x150 [ 412.494017][ T5583] ? __fget_files+0x26a/0x440 [ 412.498721][ T5583] ? bpf_lsm_file_ioctl+0x5/0x10 [ 412.503674][ T5583] ? binder_thread_write+0x3220/0x3220 [ 412.509167][ T5583] __x64_sys_ioctl+0x193/0x200 [ 412.513961][ T5583] do_syscall_64+0x35/0xb0 [ 412.518398][ T5583] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 412.524308][ T5583] RIP: 0033:0x7f1544c89279 [ 412.528730][ T5583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 412.548357][ T5583] RSP: 002b:00007f1545e67168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 412.556959][ T5583] RAX: ffffffffffffffda RBX: 00007f1544d9bf80 RCX: 00007f1544c89279 [ 412.564942][ T5583] RDX: 0000000020000680 RSI: 00000000c0306201 RDI: 0000000000000004 [ 412.572923][ T5583] RBP: 00007f1544ce3189 R08: 0000000000000000 R09: 0000000000000000 [ 412.581076][ T5583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 412.589060][ T5583] R13: 00007ffcbaad5fbf R14: 00007f1545e67300 R15: 0000000000022000 [ 412.597066][ T5583] [ 412.600333][ T5583] Kernel Offset: disabled [ 412.604762][ T5583] Rebooting in 86400 seconds..