DUID 00:04:ab:86:5b:51:31:5e:ac:a3:74:55:84:ab:cd:90:ff:3d forked to background, child pid 3179 [ 28.104150][ T3180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 28.119822][ T3180] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. 2022/06/25 18:08:38 fuzzer started 2022/06/25 18:08:39 dialing manager at 10.128.0.169:37163 syzkaller login: [ 51.431866][ T3599] cgroup: Unknown subsys name 'net' [ 51.564138][ T3599] cgroup: Unknown subsys name 'rlimit' 2022/06/25 18:08:39 syscalls: 3682 2022/06/25 18:08:39 code coverage: enabled 2022/06/25 18:08:39 comparison tracing: enabled 2022/06/25 18:08:39 extra coverage: enabled 2022/06/25 18:08:39 delay kcov mmap: enabled 2022/06/25 18:08:39 setuid sandbox: enabled 2022/06/25 18:08:39 namespace sandbox: enabled 2022/06/25 18:08:39 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/25 18:08:39 fault injection: enabled 2022/06/25 18:08:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/25 18:08:39 net packet injection: enabled 2022/06/25 18:08:39 net device setup: enabled 2022/06/25 18:08:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/25 18:08:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/25 18:08:39 USB emulation: enabled 2022/06/25 18:08:39 hci packet injection: enabled 2022/06/25 18:08:39 wifi device emulation: enabled 2022/06/25 18:08:39 802.15.4 emulation: enabled 2022/06/25 18:08:39 fetching corpus: 50, signal 39195/41123 (executing program) 2022/06/25 18:08:40 fetching corpus: 100, signal 57772/61562 (executing program) 2022/06/25 18:08:48 fetching corpus: 150, signal 76854/82431 (executing program) 2022/06/25 18:08:57 fetching corpus: 200, signal 87174/94522 (executing program) 2022/06/25 18:08:57 fetching corpus: 250, signal 99494/108549 (executing program) 2022/06/25 18:08:57 fetching corpus: 300, signal 107341/118131 (executing program) 2022/06/25 18:08:57 fetching corpus: 350, signal 114743/127238 (executing program) 2022/06/25 18:08:57 fetching corpus: 400, signal 122618/136757 (executing program) 2022/06/25 18:08:57 fetching corpus: 450, signal 129196/145008 (executing program) 2022/06/25 18:08:58 fetching corpus: 500, signal 134557/151995 (executing program) 2022/06/25 18:08:58 fetching corpus: 550, signal 140571/159628 (executing program) 2022/06/25 18:08:58 fetching corpus: 600, signal 147686/168319 (executing program) 2022/06/25 18:08:58 fetching corpus: 650, signal 151326/173582 (executing program) 2022/06/25 18:08:58 fetching corpus: 700, signal 157824/181617 (executing program) 2022/06/25 18:08:58 fetching corpus: 750, signal 162635/187978 (executing program) 2022/06/25 18:08:58 fetching corpus: 800, signal 168094/194962 (executing program) 2022/06/25 18:08:58 fetching corpus: 850, signal 173928/202320 (executing program) 2022/06/25 18:08:59 fetching corpus: 900, signal 182587/212383 (executing program) 2022/06/25 18:08:59 fetching corpus: 950, signal 186668/217947 (executing program) [ 71.128583][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.135091][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/25 18:08:59 fetching corpus: 1000, signal 190115/222902 (executing program) 2022/06/25 18:08:59 fetching corpus: 1050, signal 194048/228306 (executing program) 2022/06/25 18:08:59 fetching corpus: 1100, signal 197721/233477 (executing program) 2022/06/25 18:08:59 fetching corpus: 1150, signal 201721/238935 (executing program) 2022/06/25 18:08:59 fetching corpus: 1200, signal 204661/243365 (executing program) 2022/06/25 18:09:00 fetching corpus: 1250, signal 207723/247916 (executing program) 2022/06/25 18:09:00 fetching corpus: 1300, signal 210726/252359 (executing program) 2022/06/25 18:09:00 fetching corpus: 1350, signal 212655/255821 (executing program) 2022/06/25 18:09:00 fetching corpus: 1400, signal 215468/260078 (executing program) 2022/06/25 18:09:00 fetching corpus: 1450, signal 218365/264424 (executing program) 2022/06/25 18:09:00 fetching corpus: 1500, signal 221904/269346 (executing program) 2022/06/25 18:09:00 fetching corpus: 1550, signal 224633/273507 (executing program) 2022/06/25 18:09:01 fetching corpus: 1600, signal 227622/277865 (executing program) 2022/06/25 18:09:01 fetching corpus: 1650, signal 230546/282194 (executing program) 2022/06/25 18:09:01 fetching corpus: 1700, signal 234065/287077 (executing program) 2022/06/25 18:09:01 fetching corpus: 1750, signal 237878/292152 (executing program) 2022/06/25 18:09:01 fetching corpus: 1800, signal 242566/298087 (executing program) 2022/06/25 18:09:01 fetching corpus: 1850, signal 245522/302388 (executing program) 2022/06/25 18:09:01 fetching corpus: 1900, signal 248453/306670 (executing program) 2022/06/25 18:09:01 fetching corpus: 1950, signal 251295/310833 (executing program) 2022/06/25 18:09:02 fetching corpus: 2000, signal 253745/314601 (executing program) 2022/06/25 18:09:02 fetching corpus: 2050, signal 256154/318352 (executing program) 2022/06/25 18:09:02 fetching corpus: 2100, signal 257660/321276 (executing program) 2022/06/25 18:09:02 fetching corpus: 2150, signal 262744/327459 (executing program) 2022/06/25 18:09:02 fetching corpus: 2200, signal 265182/331212 (executing program) 2022/06/25 18:09:02 fetching corpus: 2250, signal 267453/334757 (executing program) 2022/06/25 18:09:02 fetching corpus: 2300, signal 269042/337684 (executing program) 2022/06/25 18:09:02 fetching corpus: 2350, signal 270620/340600 (executing program) 2022/06/25 18:09:03 fetching corpus: 2400, signal 272745/344037 (executing program) 2022/06/25 18:09:03 fetching corpus: 2450, signal 274169/346829 (executing program) 2022/06/25 18:09:03 fetching corpus: 2500, signal 276462/350436 (executing program) 2022/06/25 18:09:03 fetching corpus: 2550, signal 279176/354351 (executing program) 2022/06/25 18:09:03 fetching corpus: 2600, signal 281201/357689 (executing program) 2022/06/25 18:09:03 fetching corpus: 2650, signal 282827/360626 (executing program) 2022/06/25 18:09:03 fetching corpus: 2700, signal 284417/363521 (executing program) 2022/06/25 18:09:03 fetching corpus: 2750, signal 286084/366476 (executing program) 2022/06/25 18:09:03 fetching corpus: 2800, signal 287887/369528 (executing program) 2022/06/25 18:09:04 fetching corpus: 2850, signal 289862/372746 (executing program) 2022/06/25 18:09:04 fetching corpus: 2900, signal 291384/375516 (executing program) 2022/06/25 18:09:04 fetching corpus: 2950, signal 293306/378666 (executing program) [ 76.248924][ T14] cfg80211: failed to load regulatory.db 2022/06/25 18:09:04 fetching corpus: 3000, signal 294840/381482 (executing program) 2022/06/25 18:09:04 fetching corpus: 3050, signal 296286/384191 (executing program) 2022/06/25 18:09:04 fetching corpus: 3100, signal 297786/386970 (executing program) 2022/06/25 18:09:04 fetching corpus: 3150, signal 299516/389924 (executing program) 2022/06/25 18:09:05 fetching corpus: 3200, signal 300800/392463 (executing program) 2022/06/25 18:09:05 fetching corpus: 3250, signal 302098/395040 (executing program) 2022/06/25 18:09:05 fetching corpus: 3300, signal 304175/398282 (executing program) 2022/06/25 18:09:05 fetching corpus: 3350, signal 305925/401233 (executing program) 2022/06/25 18:09:05 fetching corpus: 3400, signal 308120/404612 (executing program) 2022/06/25 18:09:05 fetching corpus: 3450, signal 311020/408525 (executing program) 2022/06/25 18:09:05 fetching corpus: 3500, signal 312602/411308 (executing program) 2022/06/25 18:09:05 fetching corpus: 3550, signal 314193/414072 (executing program) 2022/06/25 18:09:06 fetching corpus: 3600, signal 316208/417245 (executing program) 2022/06/25 18:09:06 fetching corpus: 3650, signal 320180/422137 (executing program) 2022/06/25 18:09:06 fetching corpus: 3700, signal 321755/424883 (executing program) 2022/06/25 18:09:06 fetching corpus: 3750, signal 322816/427167 (executing program) 2022/06/25 18:09:06 fetching corpus: 3800, signal 324067/429655 (executing program) 2022/06/25 18:09:06 fetching corpus: 3850, signal 325472/432184 (executing program) 2022/06/25 18:09:06 fetching corpus: 3900, signal 326510/434483 (executing program) 2022/06/25 18:09:07 fetching corpus: 3950, signal 328053/437182 (executing program) 2022/06/25 18:09:07 fetching corpus: 4000, signal 330187/440389 (executing program) 2022/06/25 18:09:07 fetching corpus: 4050, signal 331752/443079 (executing program) 2022/06/25 18:09:07 fetching corpus: 4100, signal 332700/445232 (executing program) 2022/06/25 18:09:07 fetching corpus: 4150, signal 333634/447379 (executing program) 2022/06/25 18:09:07 fetching corpus: 4200, signal 335002/449931 (executing program) 2022/06/25 18:09:08 fetching corpus: 4250, signal 336142/452236 (executing program) 2022/06/25 18:09:08 fetching corpus: 4300, signal 337718/454933 (executing program) 2022/06/25 18:09:08 fetching corpus: 4350, signal 338989/457382 (executing program) 2022/06/25 18:09:08 fetching corpus: 4400, signal 340604/460099 (executing program) 2022/06/25 18:09:08 fetching corpus: 4450, signal 342193/462829 (executing program) 2022/06/25 18:09:08 fetching corpus: 4500, signal 343277/465078 (executing program) 2022/06/25 18:09:08 fetching corpus: 4550, signal 344848/467724 (executing program) 2022/06/25 18:09:08 fetching corpus: 4600, signal 346280/470253 (executing program) 2022/06/25 18:09:09 fetching corpus: 4650, signal 347818/472829 (executing program) 2022/06/25 18:09:09 fetching corpus: 4700, signal 349742/475756 (executing program) 2022/06/25 18:09:09 fetching corpus: 4750, signal 351501/478540 (executing program) 2022/06/25 18:09:09 fetching corpus: 4800, signal 352550/480697 (executing program) 2022/06/25 18:09:09 fetching corpus: 4850, signal 354195/483331 (executing program) 2022/06/25 18:09:09 fetching corpus: 4900, signal 355235/485506 (executing program) 2022/06/25 18:09:09 fetching corpus: 4950, signal 356384/487793 (executing program) 2022/06/25 18:09:09 fetching corpus: 5000, signal 359206/491344 (executing program) 2022/06/25 18:09:10 fetching corpus: 5050, signal 359949/493293 (executing program) 2022/06/25 18:09:10 fetching corpus: 5100, signal 361149/495613 (executing program) 2022/06/25 18:09:10 fetching corpus: 5150, signal 362236/497767 (executing program) 2022/06/25 18:09:10 fetching corpus: 5200, signal 363603/500190 (executing program) 2022/06/25 18:09:10 fetching corpus: 5250, signal 364763/502420 (executing program) 2022/06/25 18:09:10 fetching corpus: 5300, signal 366162/504874 (executing program) 2022/06/25 18:09:10 fetching corpus: 5350, signal 367553/507286 (executing program) 2022/06/25 18:09:11 fetching corpus: 5400, signal 369255/509936 (executing program) 2022/06/25 18:09:11 fetching corpus: 5450, signal 370872/512464 (executing program) 2022/06/25 18:09:11 fetching corpus: 5500, signal 372117/514747 (executing program) 2022/06/25 18:09:11 fetching corpus: 5550, signal 373247/516916 (executing program) 2022/06/25 18:09:11 fetching corpus: 5600, signal 374343/519104 (executing program) 2022/06/25 18:09:11 fetching corpus: 5650, signal 375769/521520 (executing program) 2022/06/25 18:09:11 fetching corpus: 5700, signal 376833/523639 (executing program) 2022/06/25 18:09:12 fetching corpus: 5750, signal 378282/526080 (executing program) 2022/06/25 18:09:12 fetching corpus: 5800, signal 379179/528054 (executing program) 2022/06/25 18:09:12 fetching corpus: 5850, signal 380220/530141 (executing program) 2022/06/25 18:09:12 fetching corpus: 5900, signal 381393/532318 (executing program) 2022/06/25 18:09:12 fetching corpus: 5950, signal 382155/534213 (executing program) 2022/06/25 18:09:12 fetching corpus: 6000, signal 383414/536494 (executing program) 2022/06/25 18:09:12 fetching corpus: 6050, signal 384422/538610 (executing program) 2022/06/25 18:09:12 fetching corpus: 6100, signal 385850/540959 (executing program) 2022/06/25 18:09:13 fetching corpus: 6150, signal 386657/542869 (executing program) 2022/06/25 18:09:13 fetching corpus: 6200, signal 388394/545420 (executing program) 2022/06/25 18:09:13 fetching corpus: 6250, signal 389092/547230 (executing program) 2022/06/25 18:09:13 fetching corpus: 6300, signal 389871/549140 (executing program) 2022/06/25 18:09:13 fetching corpus: 6350, signal 390535/550870 (executing program) 2022/06/25 18:09:13 fetching corpus: 6400, signal 392125/553362 (executing program) 2022/06/25 18:09:13 fetching corpus: 6450, signal 392892/555222 (executing program) 2022/06/25 18:09:13 fetching corpus: 6500, signal 393578/556968 (executing program) 2022/06/25 18:09:14 fetching corpus: 6550, signal 395106/559392 (executing program) 2022/06/25 18:09:14 fetching corpus: 6600, signal 396378/561575 (executing program) 2022/06/25 18:09:14 fetching corpus: 6650, signal 397085/563361 (executing program) 2022/06/25 18:09:14 fetching corpus: 6700, signal 398233/565465 (executing program) 2022/06/25 18:09:14 fetching corpus: 6750, signal 399007/567273 (executing program) 2022/06/25 18:09:14 fetching corpus: 6800, signal 399669/569026 (executing program) 2022/06/25 18:09:14 fetching corpus: 6850, signal 400528/570904 (executing program) 2022/06/25 18:09:14 fetching corpus: 6900, signal 401656/572919 (executing program) 2022/06/25 18:09:15 fetching corpus: 6950, signal 402342/574653 (executing program) 2022/06/25 18:09:15 fetching corpus: 7000, signal 403574/576803 (executing program) 2022/06/25 18:09:15 fetching corpus: 7050, signal 404553/578729 (executing program) 2022/06/25 18:09:15 fetching corpus: 7100, signal 405969/580971 (executing program) 2022/06/25 18:09:15 fetching corpus: 7150, signal 407170/583077 (executing program) 2022/06/25 18:09:15 fetching corpus: 7200, signal 408113/584966 (executing program) 2022/06/25 18:09:15 fetching corpus: 7250, signal 409376/587108 (executing program) 2022/06/25 18:09:15 fetching corpus: 7300, signal 410436/589114 (executing program) 2022/06/25 18:09:16 fetching corpus: 7350, signal 411241/590900 (executing program) 2022/06/25 18:09:16 fetching corpus: 7400, signal 412225/592829 (executing program) 2022/06/25 18:09:16 fetching corpus: 7450, signal 413168/594723 (executing program) 2022/06/25 18:09:16 fetching corpus: 7500, signal 413936/596494 (executing program) 2022/06/25 18:09:16 fetching corpus: 7550, signal 415087/598486 (executing program) 2022/06/25 18:09:16 fetching corpus: 7600, signal 416070/600439 (executing program) 2022/06/25 18:09:16 fetching corpus: 7650, signal 417461/602623 (executing program) 2022/06/25 18:09:16 fetching corpus: 7700, signal 418274/604392 (executing program) 2022/06/25 18:09:16 fetching corpus: 7750, signal 419176/606230 (executing program) 2022/06/25 18:09:17 fetching corpus: 7800, signal 420710/608515 (executing program) 2022/06/25 18:09:17 fetching corpus: 7850, signal 421464/610222 (executing program) 2022/06/25 18:09:17 fetching corpus: 7900, signal 422414/612077 (executing program) 2022/06/25 18:09:17 fetching corpus: 7950, signal 423260/613914 (executing program) 2022/06/25 18:09:17 fetching corpus: 8000, signal 424057/615641 (executing program) 2022/06/25 18:09:17 fetching corpus: 8050, signal 425148/617601 (executing program) 2022/06/25 18:09:17 fetching corpus: 8100, signal 426152/619480 (executing program) 2022/06/25 18:09:17 fetching corpus: 8150, signal 427129/621335 (executing program) 2022/06/25 18:09:18 fetching corpus: 8200, signal 427938/623140 (executing program) 2022/06/25 18:09:18 fetching corpus: 8250, signal 428787/624918 (executing program) 2022/06/25 18:09:18 fetching corpus: 8300, signal 429940/626892 (executing program) 2022/06/25 18:09:18 fetching corpus: 8350, signal 430613/628546 (executing program) 2022/06/25 18:09:19 fetching corpus: 8400, signal 431266/630182 (executing program) 2022/06/25 18:09:19 fetching corpus: 8450, signal 432345/632103 (executing program) 2022/06/25 18:09:19 fetching corpus: 8500, signal 433101/633798 (executing program) 2022/06/25 18:09:19 fetching corpus: 8550, signal 433852/635464 (executing program) 2022/06/25 18:09:19 fetching corpus: 8600, signal 434657/637158 (executing program) 2022/06/25 18:09:19 fetching corpus: 8650, signal 435456/638870 (executing program) 2022/06/25 18:09:19 fetching corpus: 8700, signal 436512/640764 (executing program) 2022/06/25 18:09:20 fetching corpus: 8750, signal 437656/642744 (executing program) 2022/06/25 18:09:20 fetching corpus: 8800, signal 438699/644607 (executing program) 2022/06/25 18:09:20 fetching corpus: 8850, signal 439458/646257 (executing program) 2022/06/25 18:09:20 fetching corpus: 8900, signal 440808/648359 (executing program) 2022/06/25 18:09:20 fetching corpus: 8950, signal 441385/649883 (executing program) 2022/06/25 18:09:20 fetching corpus: 9000, signal 442179/651584 (executing program) 2022/06/25 18:09:20 fetching corpus: 9050, signal 442846/653198 (executing program) 2022/06/25 18:09:20 fetching corpus: 9100, signal 444425/655423 (executing program) 2022/06/25 18:09:21 fetching corpus: 9150, signal 445150/657058 (executing program) 2022/06/25 18:09:21 fetching corpus: 9200, signal 445904/658676 (executing program) 2022/06/25 18:09:21 fetching corpus: 9250, signal 446509/660232 (executing program) 2022/06/25 18:09:21 fetching corpus: 9300, signal 447189/661804 (executing program) 2022/06/25 18:09:21 fetching corpus: 9350, signal 449680/664644 (executing program) 2022/06/25 18:09:21 fetching corpus: 9400, signal 450579/666377 (executing program) 2022/06/25 18:09:21 fetching corpus: 9450, signal 451558/668186 (executing program) 2022/06/25 18:09:21 fetching corpus: 9500, signal 452445/669896 (executing program) 2022/06/25 18:09:22 fetching corpus: 9550, signal 453316/671623 (executing program) 2022/06/25 18:09:22 fetching corpus: 9600, signal 453805/673095 (executing program) 2022/06/25 18:09:22 fetching corpus: 9650, signal 454683/674789 (executing program) 2022/06/25 18:09:22 fetching corpus: 9700, signal 455426/676433 (executing program) 2022/06/25 18:09:22 fetching corpus: 9750, signal 456453/678232 (executing program) 2022/06/25 18:09:22 fetching corpus: 9800, signal 457281/679878 (executing program) 2022/06/25 18:09:22 fetching corpus: 9850, signal 457881/681356 (executing program) 2022/06/25 18:09:22 fetching corpus: 9900, signal 458758/683074 (executing program) 2022/06/25 18:09:23 fetching corpus: 9950, signal 459548/684710 (executing program) 2022/06/25 18:09:23 fetching corpus: 10000, signal 460346/686367 (executing program) 2022/06/25 18:09:23 fetching corpus: 10050, signal 460978/687840 (executing program) 2022/06/25 18:09:23 fetching corpus: 10100, signal 461812/689481 (executing program) 2022/06/25 18:09:23 fetching corpus: 10150, signal 462677/691116 (executing program) 2022/06/25 18:09:23 fetching corpus: 10200, signal 463558/692765 (executing program) 2022/06/25 18:09:23 fetching corpus: 10250, signal 464615/694561 (executing program) 2022/06/25 18:09:24 fetching corpus: 10300, signal 465477/696245 (executing program) 2022/06/25 18:09:24 fetching corpus: 10350, signal 466081/697714 (executing program) 2022/06/25 18:09:25 fetching corpus: 10400, signal 466805/699239 (executing program) 2022/06/25 18:09:25 fetching corpus: 10450, signal 467387/700702 (executing program) 2022/06/25 18:09:25 fetching corpus: 10500, signal 467961/702162 (executing program) 2022/06/25 18:09:25 fetching corpus: 10550, signal 468511/703651 (executing program) 2022/06/25 18:09:25 fetching corpus: 10600, signal 469111/705100 (executing program) 2022/06/25 18:09:25 fetching corpus: 10650, signal 469737/706599 (executing program) 2022/06/25 18:09:25 fetching corpus: 10700, signal 470570/708210 (executing program) 2022/06/25 18:09:25 fetching corpus: 10750, signal 471187/709678 (executing program) 2022/06/25 18:09:26 fetching corpus: 10800, signal 471860/711154 (executing program) 2022/06/25 18:09:26 fetching corpus: 10850, signal 472579/712673 (executing program) 2022/06/25 18:09:26 fetching corpus: 10900, signal 473623/714440 (executing program) 2022/06/25 18:09:26 fetching corpus: 10950, signal 474337/715958 (executing program) 2022/06/25 18:09:26 fetching corpus: 11000, signal 475867/717915 (executing program) 2022/06/25 18:09:26 fetching corpus: 11050, signal 476397/719325 (executing program) 2022/06/25 18:09:26 fetching corpus: 11100, signal 477056/720842 (executing program) 2022/06/25 18:09:26 fetching corpus: 11150, signal 477646/722291 (executing program) 2022/06/25 18:09:26 fetching corpus: 11200, signal 478939/724129 (executing program) 2022/06/25 18:09:27 fetching corpus: 11250, signal 479701/725626 (executing program) 2022/06/25 18:09:27 fetching corpus: 11300, signal 480380/727110 (executing program) 2022/06/25 18:09:27 fetching corpus: 11350, signal 481180/728670 (executing program) 2022/06/25 18:09:27 fetching corpus: 11400, signal 481750/730074 (executing program) 2022/06/25 18:09:27 fetching corpus: 11450, signal 482193/731391 (executing program) 2022/06/25 18:09:27 fetching corpus: 11500, signal 482754/732829 (executing program) 2022/06/25 18:09:27 fetching corpus: 11550, signal 483467/734295 (executing program) 2022/06/25 18:09:27 fetching corpus: 11600, signal 484081/735743 (executing program) 2022/06/25 18:09:27 fetching corpus: 11650, signal 484537/737074 (executing program) 2022/06/25 18:09:28 fetching corpus: 11700, signal 485176/738521 (executing program) 2022/06/25 18:09:28 fetching corpus: 11750, signal 486005/740093 (executing program) 2022/06/25 18:09:28 fetching corpus: 11800, signal 487051/741710 (executing program) 2022/06/25 18:09:28 fetching corpus: 11850, signal 487631/743145 (executing program) 2022/06/25 18:09:28 fetching corpus: 11900, signal 488253/744530 (executing program) 2022/06/25 18:09:28 fetching corpus: 11950, signal 489595/746329 (executing program) 2022/06/25 18:09:28 fetching corpus: 12000, signal 490322/747759 (executing program) 2022/06/25 18:09:29 fetching corpus: 12050, signal 491588/749497 (executing program) 2022/06/25 18:09:29 fetching corpus: 12100, signal 492231/750910 (executing program) 2022/06/25 18:09:29 fetching corpus: 12150, signal 492932/752348 (executing program) 2022/06/25 18:09:29 fetching corpus: 12200, signal 493669/753854 (executing program) 2022/06/25 18:09:29 fetching corpus: 12250, signal 494410/755328 (executing program) 2022/06/25 18:09:29 fetching corpus: 12300, signal 495030/756697 (executing program) 2022/06/25 18:09:30 fetching corpus: 12350, signal 495702/758119 (executing program) 2022/06/25 18:09:30 fetching corpus: 12400, signal 496249/759455 (executing program) 2022/06/25 18:09:30 fetching corpus: 12450, signal 497110/760958 (executing program) 2022/06/25 18:09:30 fetching corpus: 12500, signal 497859/762439 (executing program) 2022/06/25 18:09:30 fetching corpus: 12550, signal 498550/763844 (executing program) 2022/06/25 18:09:30 fetching corpus: 12600, signal 499163/765217 (executing program) 2022/06/25 18:09:30 fetching corpus: 12650, signal 499914/766686 (executing program) 2022/06/25 18:09:30 fetching corpus: 12700, signal 500503/768042 (executing program) 2022/06/25 18:09:31 fetching corpus: 12750, signal 501099/769380 (executing program) 2022/06/25 18:09:31 fetching corpus: 12800, signal 501623/770732 (executing program) 2022/06/25 18:09:31 fetching corpus: 12850, signal 502232/772044 (executing program) 2022/06/25 18:09:31 fetching corpus: 12900, signal 502876/773421 (executing program) 2022/06/25 18:09:31 fetching corpus: 12950, signal 503453/774775 (executing program) 2022/06/25 18:09:31 fetching corpus: 13000, signal 504026/776096 (executing program) 2022/06/25 18:09:31 fetching corpus: 13050, signal 504697/777518 (executing program) 2022/06/25 18:09:31 fetching corpus: 13100, signal 505405/778925 (executing program) 2022/06/25 18:09:31 fetching corpus: 13150, signal 506083/780292 (executing program) 2022/06/25 18:09:31 fetching corpus: 13200, signal 506886/781726 (executing program) 2022/06/25 18:09:32 fetching corpus: 13250, signal 507734/783166 (executing program) 2022/06/25 18:09:32 fetching corpus: 13300, signal 508453/784570 (executing program) 2022/06/25 18:09:32 fetching corpus: 13350, signal 509179/785971 (executing program) 2022/06/25 18:09:32 fetching corpus: 13400, signal 509715/787333 (executing program) 2022/06/25 18:09:32 fetching corpus: 13450, signal 510500/788752 (executing program) 2022/06/25 18:09:32 fetching corpus: 13500, signal 511199/790072 (executing program) 2022/06/25 18:09:32 fetching corpus: 13550, signal 512054/791505 (executing program) 2022/06/25 18:09:33 fetching corpus: 13600, signal 512660/792809 (executing program) 2022/06/25 18:09:33 fetching corpus: 13650, signal 513324/794161 (executing program) 2022/06/25 18:09:33 fetching corpus: 13700, signal 513964/795553 (executing program) 2022/06/25 18:09:33 fetching corpus: 13750, signal 514488/796817 (executing program) 2022/06/25 18:09:33 fetching corpus: 13800, signal 515147/798159 (executing program) 2022/06/25 18:09:33 fetching corpus: 13850, signal 515832/799529 (executing program) 2022/06/25 18:09:33 fetching corpus: 13900, signal 516201/800707 (executing program) 2022/06/25 18:09:33 fetching corpus: 13950, signal 516847/802004 (executing program) 2022/06/25 18:09:34 fetching corpus: 14000, signal 517493/803321 (executing program) 2022/06/25 18:09:34 fetching corpus: 14050, signal 518100/804634 (executing program) 2022/06/25 18:09:34 fetching corpus: 14100, signal 518811/805968 (executing program) 2022/06/25 18:09:34 fetching corpus: 14150, signal 519423/807273 (executing program) 2022/06/25 18:09:34 fetching corpus: 14200, signal 520091/808604 (executing program) 2022/06/25 18:09:34 fetching corpus: 14250, signal 520617/809852 (executing program) 2022/06/25 18:09:34 fetching corpus: 14300, signal 521086/811071 (executing program) 2022/06/25 18:09:35 fetching corpus: 14350, signal 521591/812327 (executing program) 2022/06/25 18:09:35 fetching corpus: 14400, signal 522062/813584 (executing program) 2022/06/25 18:09:35 fetching corpus: 14450, signal 522561/814824 (executing program) 2022/06/25 18:09:35 fetching corpus: 14500, signal 522884/815924 (executing program) 2022/06/25 18:09:35 fetching corpus: 14550, signal 523799/817295 (executing program) 2022/06/25 18:09:35 fetching corpus: 14600, signal 524331/818575 (executing program) 2022/06/25 18:09:35 fetching corpus: 14650, signal 524948/819846 (executing program) 2022/06/25 18:09:35 fetching corpus: 14700, signal 525631/821167 (executing program) 2022/06/25 18:09:36 fetching corpus: 14750, signal 526422/822525 (executing program) 2022/06/25 18:09:36 fetching corpus: 14800, signal 527210/823879 (executing program) 2022/06/25 18:09:36 fetching corpus: 14850, signal 527801/825135 (executing program) 2022/06/25 18:09:36 fetching corpus: 14900, signal 528703/826522 (executing program) 2022/06/25 18:09:36 fetching corpus: 14950, signal 529352/827772 (executing program) 2022/06/25 18:09:36 fetching corpus: 15000, signal 530036/829049 (executing program) 2022/06/25 18:09:37 fetching corpus: 15050, signal 530706/830271 (executing program) 2022/06/25 18:09:37 fetching corpus: 15100, signal 531318/831555 (executing program) 2022/06/25 18:09:37 fetching corpus: 15150, signal 531848/832779 (executing program) 2022/06/25 18:09:37 fetching corpus: 15200, signal 532871/834162 (executing program) 2022/06/25 18:09:37 fetching corpus: 15250, signal 533216/835307 (executing program) 2022/06/25 18:09:37 fetching corpus: 15300, signal 533618/836455 (executing program) 2022/06/25 18:09:37 fetching corpus: 15350, signal 534457/837835 (executing program) 2022/06/25 18:09:38 fetching corpus: 15400, signal 534916/838985 (executing program) 2022/06/25 18:09:38 fetching corpus: 15450, signal 535470/840174 (executing program) 2022/06/25 18:09:38 fetching corpus: 15500, signal 535906/841288 (executing program) 2022/06/25 18:09:38 fetching corpus: 15550, signal 536485/842522 (executing program) 2022/06/25 18:09:38 fetching corpus: 15600, signal 537274/843801 (executing program) 2022/06/25 18:09:38 fetching corpus: 15650, signal 537834/845021 (executing program) 2022/06/25 18:09:38 fetching corpus: 15700, signal 538221/846161 (executing program) 2022/06/25 18:09:38 fetching corpus: 15750, signal 539224/847607 (executing program) 2022/06/25 18:09:38 fetching corpus: 15800, signal 539613/848731 (executing program) 2022/06/25 18:09:39 fetching corpus: 15850, signal 540215/849977 (executing program) 2022/06/25 18:09:39 fetching corpus: 15900, signal 540753/851136 (executing program) 2022/06/25 18:09:39 fetching corpus: 15950, signal 541439/852379 (executing program) 2022/06/25 18:09:39 fetching corpus: 16000, signal 541953/853581 (executing program) 2022/06/25 18:09:39 fetching corpus: 16050, signal 542480/854775 (executing program) 2022/06/25 18:09:39 fetching corpus: 16100, signal 543210/856055 (executing program) 2022/06/25 18:09:39 fetching corpus: 16150, signal 543716/857201 (executing program) 2022/06/25 18:09:40 fetching corpus: 16200, signal 544263/858371 (executing program) 2022/06/25 18:09:40 fetching corpus: 16250, signal 545143/859680 (executing program) 2022/06/25 18:09:40 fetching corpus: 16300, signal 545568/860825 (executing program) 2022/06/25 18:09:40 fetching corpus: 16350, signal 546213/862047 (executing program) 2022/06/25 18:09:40 fetching corpus: 16400, signal 546687/863185 (executing program) 2022/06/25 18:09:40 fetching corpus: 16450, signal 547150/864311 (executing program) 2022/06/25 18:09:41 fetching corpus: 16500, signal 547520/865412 (executing program) 2022/06/25 18:09:41 fetching corpus: 16550, signal 549438/867044 (executing program) 2022/06/25 18:09:41 fetching corpus: 16600, signal 549802/868117 (executing program) 2022/06/25 18:09:41 fetching corpus: 16650, signal 550293/869261 (executing program) 2022/06/25 18:09:41 fetching corpus: 16700, signal 551017/870481 (executing program) 2022/06/25 18:09:41 fetching corpus: 16750, signal 551403/871553 (executing program) 2022/06/25 18:09:41 fetching corpus: 16800, signal 551987/872656 (executing program) 2022/06/25 18:09:41 fetching corpus: 16850, signal 552393/873738 (executing program) 2022/06/25 18:09:42 fetching corpus: 16900, signal 552865/874869 (executing program) 2022/06/25 18:09:42 fetching corpus: 16950, signal 553290/875961 (executing program) 2022/06/25 18:09:42 fetching corpus: 17000, signal 553953/877176 (executing program) 2022/06/25 18:09:42 fetching corpus: 17050, signal 554273/878262 (executing program) 2022/06/25 18:09:42 fetching corpus: 17100, signal 554605/879358 (executing program) 2022/06/25 18:09:42 fetching corpus: 17150, signal 555103/880520 (executing program) 2022/06/25 18:09:42 fetching corpus: 17200, signal 555760/881689 (executing program) 2022/06/25 18:09:43 fetching corpus: 17250, signal 556204/882789 (executing program) 2022/06/25 18:09:43 fetching corpus: 17300, signal 556756/883950 (executing program) 2022/06/25 18:09:43 fetching corpus: 17350, signal 557357/885131 (executing program) 2022/06/25 18:09:43 fetching corpus: 17400, signal 558034/886325 (executing program) 2022/06/25 18:09:43 fetching corpus: 17450, signal 558467/887409 (executing program) 2022/06/25 18:09:43 fetching corpus: 17500, signal 558821/888515 (executing program) 2022/06/25 18:09:44 fetching corpus: 17550, signal 559428/889659 (executing program) 2022/06/25 18:09:44 fetching corpus: 17600, signal 559778/890743 (executing program) 2022/06/25 18:09:44 fetching corpus: 17650, signal 560361/891928 (executing program) 2022/06/25 18:09:44 fetching corpus: 17700, signal 560690/892957 (executing program) 2022/06/25 18:09:44 fetching corpus: 17750, signal 561040/894014 (executing program) 2022/06/25 18:09:44 fetching corpus: 17800, signal 561409/895069 (executing program) 2022/06/25 18:09:44 fetching corpus: 17850, signal 561681/896127 (executing program) 2022/06/25 18:09:44 fetching corpus: 17900, signal 562132/897202 (executing program) 2022/06/25 18:09:44 fetching corpus: 17950, signal 562490/898272 (executing program) 2022/06/25 18:09:45 fetching corpus: 18000, signal 562955/899311 (executing program) 2022/06/25 18:09:45 fetching corpus: 18050, signal 563349/900365 (executing program) 2022/06/25 18:09:45 fetching corpus: 18100, signal 563795/901452 (executing program) 2022/06/25 18:09:45 fetching corpus: 18150, signal 564100/902511 (executing program) 2022/06/25 18:09:45 fetching corpus: 18200, signal 564638/903598 (executing program) 2022/06/25 18:09:45 fetching corpus: 18250, signal 565979/904958 (executing program) 2022/06/25 18:09:45 fetching corpus: 18300, signal 566463/906029 (executing program) 2022/06/25 18:09:45 fetching corpus: 18350, signal 566858/907053 (executing program) 2022/06/25 18:09:46 fetching corpus: 18400, signal 567317/908124 (executing program) 2022/06/25 18:09:46 fetching corpus: 18450, signal 568505/909406 (executing program) 2022/06/25 18:09:46 fetching corpus: 18500, signal 568858/910429 (executing program) 2022/06/25 18:09:46 fetching corpus: 18550, signal 569516/911543 (executing program) 2022/06/25 18:09:46 fetching corpus: 18600, signal 570045/912666 (executing program) 2022/06/25 18:09:46 fetching corpus: 18650, signal 570514/913708 (executing program) 2022/06/25 18:09:47 fetching corpus: 18700, signal 571037/914782 (executing program) 2022/06/25 18:09:47 fetching corpus: 18750, signal 571520/915853 (executing program) 2022/06/25 18:09:47 fetching corpus: 18800, signal 571978/916890 (executing program) 2022/06/25 18:09:47 fetching corpus: 18850, signal 572266/917873 (executing program) 2022/06/25 18:09:47 fetching corpus: 18900, signal 573009/919003 (executing program) 2022/06/25 18:09:47 fetching corpus: 18950, signal 573257/919967 (executing program) 2022/06/25 18:09:47 fetching corpus: 19000, signal 573656/920982 (executing program) 2022/06/25 18:09:47 fetching corpus: 19050, signal 574226/922068 (executing program) 2022/06/25 18:09:47 fetching corpus: 19100, signal 574746/923128 (executing program) 2022/06/25 18:09:48 fetching corpus: 19150, signal 575454/924267 (executing program) 2022/06/25 18:09:48 fetching corpus: 19200, signal 576488/925468 (executing program) 2022/06/25 18:09:48 fetching corpus: 19250, signal 576855/926475 (executing program) 2022/06/25 18:09:48 fetching corpus: 19300, signal 577442/927509 (executing program) 2022/06/25 18:09:48 fetching corpus: 19350, signal 577855/928527 (executing program) 2022/06/25 18:09:48 fetching corpus: 19400, signal 578190/929523 (executing program) 2022/06/25 18:09:48 fetching corpus: 19450, signal 578720/930561 (executing program) 2022/06/25 18:09:48 fetching corpus: 19500, signal 579201/931590 (executing program) 2022/06/25 18:09:48 fetching corpus: 19550, signal 579700/932674 (executing program) 2022/06/25 18:09:49 fetching corpus: 19600, signal 580156/933710 (executing program) 2022/06/25 18:09:49 fetching corpus: 19650, signal 580520/934716 (executing program) 2022/06/25 18:09:49 fetching corpus: 19700, signal 580843/935678 (executing program) 2022/06/25 18:09:49 fetching corpus: 19750, signal 581218/936638 (executing program) 2022/06/25 18:09:49 fetching corpus: 19800, signal 581656/937665 (executing program) 2022/06/25 18:09:49 fetching corpus: 19850, signal 582039/938656 (executing program) 2022/06/25 18:09:49 fetching corpus: 19900, signal 582408/939626 (executing program) 2022/06/25 18:09:49 fetching corpus: 19950, signal 582799/940593 (executing program) 2022/06/25 18:09:49 fetching corpus: 20000, signal 583244/941615 (executing program) 2022/06/25 18:09:50 fetching corpus: 20049, signal 583575/942583 (executing program) 2022/06/25 18:09:50 fetching corpus: 20099, signal 584264/943637 (executing program) 2022/06/25 18:09:50 fetching corpus: 20149, signal 584722/944626 (executing program) 2022/06/25 18:09:50 fetching corpus: 20199, signal 585026/945615 (executing program) 2022/06/25 18:09:50 fetching corpus: 20249, signal 585525/946588 (executing program) 2022/06/25 18:09:50 fetching corpus: 20299, signal 585830/947596 (executing program) 2022/06/25 18:09:50 fetching corpus: 20349, signal 586355/948590 (executing program) 2022/06/25 18:09:50 fetching corpus: 20399, signal 586771/949579 (executing program) 2022/06/25 18:09:51 fetching corpus: 20449, signal 587087/950504 (executing program) 2022/06/25 18:09:51 fetching corpus: 20499, signal 587614/951449 (executing program) 2022/06/25 18:09:51 fetching corpus: 20549, signal 588267/952395 (executing program) 2022/06/25 18:09:51 fetching corpus: 20599, signal 588654/953372 (executing program) 2022/06/25 18:09:51 fetching corpus: 20649, signal 589127/954339 (executing program) 2022/06/25 18:09:51 fetching corpus: 20699, signal 589536/955288 (executing program) 2022/06/25 18:09:51 fetching corpus: 20749, signal 590067/956296 (executing program) 2022/06/25 18:09:51 fetching corpus: 20799, signal 590386/957224 (executing program) 2022/06/25 18:09:52 fetching corpus: 20849, signal 590958/958246 (executing program) 2022/06/25 18:09:52 fetching corpus: 20899, signal 591273/959165 (executing program) 2022/06/25 18:09:52 fetching corpus: 20949, signal 591547/960069 (executing program) 2022/06/25 18:09:52 fetching corpus: 20999, signal 591960/961072 (executing program) 2022/06/25 18:09:52 fetching corpus: 21049, signal 592648/962061 (executing program) 2022/06/25 18:09:52 fetching corpus: 21099, signal 593159/963034 (executing program) 2022/06/25 18:09:52 fetching corpus: 21149, signal 593903/964035 (executing program) 2022/06/25 18:09:52 fetching corpus: 21199, signal 594526/964998 (executing program) 2022/06/25 18:09:52 fetching corpus: 21249, signal 595001/965976 (executing program) 2022/06/25 18:09:53 fetching corpus: 21299, signal 595355/966936 (executing program) 2022/06/25 18:09:53 fetching corpus: 21349, signal 595731/967853 (executing program) 2022/06/25 18:09:53 fetching corpus: 21399, signal 596114/968780 (executing program) 2022/06/25 18:09:53 fetching corpus: 21449, signal 596612/969719 (executing program) 2022/06/25 18:09:53 fetching corpus: 21499, signal 597018/970664 (executing program) 2022/06/25 18:09:53 fetching corpus: 21549, signal 597400/971605 (executing program) 2022/06/25 18:09:53 fetching corpus: 21599, signal 597793/972518 (executing program) 2022/06/25 18:09:53 fetching corpus: 21649, signal 598297/973465 (executing program) 2022/06/25 18:09:53 fetching corpus: 21699, signal 599036/974459 (executing program) 2022/06/25 18:09:54 fetching corpus: 21749, signal 599422/975427 (executing program) 2022/06/25 18:09:54 fetching corpus: 21799, signal 599710/976342 (executing program) 2022/06/25 18:09:54 fetching corpus: 21849, signal 600150/977287 (executing program) 2022/06/25 18:09:54 fetching corpus: 21899, signal 600550/978214 (executing program) 2022/06/25 18:09:54 fetching corpus: 21949, signal 600893/979182 (executing program) 2022/06/25 18:09:54 fetching corpus: 21999, signal 601391/980090 (executing program) 2022/06/25 18:09:54 fetching corpus: 22049, signal 602912/981119 (executing program) 2022/06/25 18:09:55 fetching corpus: 22099, signal 603320/982072 (executing program) 2022/06/25 18:09:55 fetching corpus: 22149, signal 603604/983001 (executing program) 2022/06/25 18:09:55 fetching corpus: 22199, signal 603885/983897 (executing program) 2022/06/25 18:09:55 fetching corpus: 22249, signal 604245/984856 (executing program) 2022/06/25 18:09:55 fetching corpus: 22299, signal 604616/985800 (executing program) 2022/06/25 18:09:55 fetching corpus: 22349, signal 604988/986730 (executing program) 2022/06/25 18:09:55 fetching corpus: 22399, signal 605275/987619 (executing program) 2022/06/25 18:09:55 fetching corpus: 22449, signal 605600/988489 (executing program) 2022/06/25 18:09:55 fetching corpus: 22499, signal 606052/989410 (executing program) 2022/06/25 18:09:56 fetching corpus: 22549, signal 606411/990292 (executing program) 2022/06/25 18:09:56 fetching corpus: 22599, signal 606732/991149 (executing program) 2022/06/25 18:09:56 fetching corpus: 22649, signal 607139/992047 (executing program) 2022/06/25 18:09:56 fetching corpus: 22699, signal 607767/992998 (executing program) 2022/06/25 18:09:56 fetching corpus: 22749, signal 608181/993899 (executing program) 2022/06/25 18:09:56 fetching corpus: 22799, signal 608545/994792 (executing program) 2022/06/25 18:09:56 fetching corpus: 22849, signal 609590/995796 (executing program) 2022/06/25 18:09:56 fetching corpus: 22899, signal 609937/996689 (executing program) 2022/06/25 18:09:56 fetching corpus: 22949, signal 610301/997564 (executing program) 2022/06/25 18:09:57 fetching corpus: 22999, signal 610718/998442 (executing program) 2022/06/25 18:09:57 fetching corpus: 23049, signal 611014/999348 (executing program) 2022/06/25 18:09:57 fetching corpus: 23099, signal 611389/1000215 (executing program) 2022/06/25 18:09:57 fetching corpus: 23149, signal 612051/1001155 (executing program) 2022/06/25 18:09:57 fetching corpus: 23199, signal 612425/1002084 (executing program) 2022/06/25 18:09:57 fetching corpus: 23249, signal 613041/1003000 (executing program) 2022/06/25 18:09:57 fetching corpus: 23299, signal 613452/1003874 (executing program) 2022/06/25 18:09:57 fetching corpus: 23349, signal 613754/1004751 (executing program) 2022/06/25 18:09:58 fetching corpus: 23399, signal 614179/1005655 (executing program) 2022/06/25 18:09:58 fetching corpus: 23449, signal 614603/1006560 (executing program) 2022/06/25 18:09:58 fetching corpus: 23499, signal 614980/1007445 (executing program) 2022/06/25 18:09:58 fetching corpus: 23549, signal 615451/1008331 (executing program) 2022/06/25 18:09:58 fetching corpus: 23599, signal 615821/1009169 (executing program) 2022/06/25 18:09:58 fetching corpus: 23649, signal 616288/1010062 (executing program) 2022/06/25 18:09:58 fetching corpus: 23699, signal 616701/1010944 (executing program) 2022/06/25 18:09:58 fetching corpus: 23749, signal 617100/1011808 (executing program) 2022/06/25 18:09:59 fetching corpus: 23799, signal 617432/1012640 (executing program) 2022/06/25 18:09:59 fetching corpus: 23849, signal 617956/1013509 (executing program) 2022/06/25 18:09:59 fetching corpus: 23899, signal 618504/1014385 (executing program) 2022/06/25 18:09:59 fetching corpus: 23949, signal 618896/1015239 (executing program) 2022/06/25 18:09:59 fetching corpus: 23999, signal 619297/1016122 (executing program) 2022/06/25 18:09:59 fetching corpus: 24049, signal 619682/1016977 (executing program) 2022/06/25 18:09:59 fetching corpus: 24099, signal 620044/1017821 (executing program) 2022/06/25 18:09:59 fetching corpus: 24149, signal 620982/1018672 (executing program) 2022/06/25 18:09:59 fetching corpus: 24199, signal 621421/1019552 (executing program) 2022/06/25 18:10:00 fetching corpus: 24249, signal 621777/1020386 (executing program) 2022/06/25 18:10:00 fetching corpus: 24299, signal 622191/1021241 (executing program) 2022/06/25 18:10:00 fetching corpus: 24349, signal 622543/1022118 (executing program) 2022/06/25 18:10:00 fetching corpus: 24399, signal 622880/1022965 (executing program) 2022/06/25 18:10:00 fetching corpus: 24449, signal 623315/1023773 (executing program) [ 132.568530][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.574877][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/25 18:10:00 fetching corpus: 24499, signal 624046/1024643 (executing program) 2022/06/25 18:10:01 fetching corpus: 24549, signal 624469/1025513 (executing program) 2022/06/25 18:10:01 fetching corpus: 24599, signal 624825/1026343 (executing program) 2022/06/25 18:10:01 fetching corpus: 24649, signal 625206/1027167 (executing program) 2022/06/25 18:10:01 fetching corpus: 24699, signal 625607/1028013 (executing program) 2022/06/25 18:10:01 fetching corpus: 24749, signal 625946/1028844 (executing program) 2022/06/25 18:10:01 fetching corpus: 24799, signal 626300/1029657 (executing program) 2022/06/25 18:10:01 fetching corpus: 24849, signal 626829/1030531 (executing program) 2022/06/25 18:10:01 fetching corpus: 24899, signal 627360/1031363 (executing program) 2022/06/25 18:10:01 fetching corpus: 24949, signal 627695/1032183 (executing program) 2022/06/25 18:10:02 fetching corpus: 24999, signal 628251/1033017 (executing program) 2022/06/25 18:10:02 fetching corpus: 25049, signal 628503/1033857 (executing program) 2022/06/25 18:10:02 fetching corpus: 25099, signal 630322/1034769 (executing program) 2022/06/25 18:10:02 fetching corpus: 25149, signal 630638/1035585 (executing program) 2022/06/25 18:10:02 fetching corpus: 25199, signal 630972/1036428 (executing program) 2022/06/25 18:10:02 fetching corpus: 25249, signal 631500/1037231 (executing program) 2022/06/25 18:10:03 fetching corpus: 25299, signal 632077/1038091 (executing program) 2022/06/25 18:10:03 fetching corpus: 25349, signal 632481/1038906 (executing program) 2022/06/25 18:10:03 fetching corpus: 25399, signal 633080/1039728 (executing program) 2022/06/25 18:10:03 fetching corpus: 25449, signal 633554/1040539 (executing program) 2022/06/25 18:10:03 fetching corpus: 25499, signal 634141/1041349 (executing program) 2022/06/25 18:10:03 fetching corpus: 25549, signal 634389/1042196 (executing program) 2022/06/25 18:10:03 fetching corpus: 25599, signal 634974/1042988 (executing program) 2022/06/25 18:10:03 fetching corpus: 25649, signal 635297/1043780 (executing program) 2022/06/25 18:10:04 fetching corpus: 25699, signal 635516/1044565 (executing program) 2022/06/25 18:10:04 fetching corpus: 25749, signal 635957/1045352 (executing program) 2022/06/25 18:10:04 fetching corpus: 25799, signal 636592/1046159 (executing program) 2022/06/25 18:10:04 fetching corpus: 25849, signal 637087/1046950 (executing program) 2022/06/25 18:10:04 fetching corpus: 25899, signal 637368/1047762 (executing program) 2022/06/25 18:10:04 fetching corpus: 25949, signal 637696/1048556 (executing program) 2022/06/25 18:10:04 fetching corpus: 25999, signal 638069/1049379 (executing program) 2022/06/25 18:10:04 fetching corpus: 26049, signal 638515/1050194 (executing program) 2022/06/25 18:10:04 fetching corpus: 26099, signal 638903/1050998 (executing program) 2022/06/25 18:10:05 fetching corpus: 26149, signal 639255/1051790 (executing program) 2022/06/25 18:10:05 fetching corpus: 26199, signal 639637/1052581 (executing program) 2022/06/25 18:10:05 fetching corpus: 26249, signal 640021/1053413 (executing program) 2022/06/25 18:10:05 fetching corpus: 26299, signal 640322/1054220 (executing program) 2022/06/25 18:10:05 fetching corpus: 26349, signal 640776/1054982 (executing program) 2022/06/25 18:10:05 fetching corpus: 26399, signal 641104/1055594 (executing program) 2022/06/25 18:10:05 fetching corpus: 26449, signal 641361/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26499, signal 641649/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26549, signal 642004/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26599, signal 642455/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26649, signal 642841/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26699, signal 643126/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26749, signal 643450/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26799, signal 643879/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26849, signal 644115/1055594 (executing program) 2022/06/25 18:10:06 fetching corpus: 26899, signal 644498/1055594 (executing program) 2022/06/25 18:10:07 fetching corpus: 26949, signal 644952/1055594 (executing program) 2022/06/25 18:10:07 fetching corpus: 26999, signal 645276/1055594 (executing program) 2022/06/25 18:10:07 fetching corpus: 27049, signal 645675/1055594 (executing program) 2022/06/25 18:10:07 fetching corpus: 27099, signal 645984/1055594 (executing program) 2022/06/25 18:10:07 fetching corpus: 27149, signal 646359/1055594 (executing program) 2022/06/25 18:10:07 fetching corpus: 27199, signal 646727/1055594 (executing program) 2022/06/25 18:10:07 fetching corpus: 27249, signal 647062/1055594 (executing program) 2022/06/25 18:10:07 fetching corpus: 27299, signal 647445/1055594 (executing program) 2022/06/25 18:10:08 fetching corpus: 27349, signal 647767/1055594 (executing program) 2022/06/25 18:10:08 fetching corpus: 27399, signal 647996/1055594 (executing program) 2022/06/25 18:10:08 fetching corpus: 27449, signal 648226/1055594 (executing program) 2022/06/25 18:10:08 fetching corpus: 27499, signal 648612/1055594 (executing program) 2022/06/25 18:10:08 fetching corpus: 27549, signal 648857/1055594 (executing program) 2022/06/25 18:10:08 fetching corpus: 27599, signal 649236/1055594 (executing program) 2022/06/25 18:10:08 fetching corpus: 27649, signal 649813/1055594 (executing program) 2022/06/25 18:10:08 fetching corpus: 27699, signal 650128/1055594 (executing program) 2022/06/25 18:10:09 fetching corpus: 27749, signal 650455/1055595 (executing program) 2022/06/25 18:10:09 fetching corpus: 27799, signal 650822/1055595 (executing program) 2022/06/25 18:10:09 fetching corpus: 27849, signal 651082/1055595 (executing program) 2022/06/25 18:10:09 fetching corpus: 27899, signal 651633/1055595 (executing program) 2022/06/25 18:10:09 fetching corpus: 27949, signal 651940/1055595 (executing program) 2022/06/25 18:10:09 fetching corpus: 27999, signal 652234/1055595 (executing program) 2022/06/25 18:10:09 fetching corpus: 28049, signal 652714/1055595 (executing program) 2022/06/25 18:10:09 fetching corpus: 28099, signal 653098/1055595 (executing program) 2022/06/25 18:10:10 fetching corpus: 28149, signal 653385/1055597 (executing program) 2022/06/25 18:10:10 fetching corpus: 28199, signal 653797/1055597 (executing program) 2022/06/25 18:10:10 fetching corpus: 28249, signal 654075/1055599 (executing program) 2022/06/25 18:10:10 fetching corpus: 28299, signal 654440/1055599 (executing program) 2022/06/25 18:10:10 fetching corpus: 28349, signal 654845/1055601 (executing program) 2022/06/25 18:10:10 fetching corpus: 28399, signal 655112/1055601 (executing program) 2022/06/25 18:10:11 fetching corpus: 28449, signal 655468/1055601 (executing program) 2022/06/25 18:10:11 fetching corpus: 28499, signal 655946/1055601 (executing program) 2022/06/25 18:10:11 fetching corpus: 28549, signal 656386/1055601 (executing program) 2022/06/25 18:10:11 fetching corpus: 28599, signal 656779/1055602 (executing program) 2022/06/25 18:10:11 fetching corpus: 28649, signal 657128/1055602 (executing program) 2022/06/25 18:10:11 fetching corpus: 28699, signal 657477/1055602 (executing program) 2022/06/25 18:10:11 fetching corpus: 28749, signal 657907/1055602 (executing program) 2022/06/25 18:10:12 fetching corpus: 28799, signal 658330/1055602 (executing program) 2022/06/25 18:10:12 fetching corpus: 28849, signal 658708/1055602 (executing program) 2022/06/25 18:10:12 fetching corpus: 28899, signal 659014/1055602 (executing program) 2022/06/25 18:10:12 fetching corpus: 28949, signal 659415/1055602 (executing program) 2022/06/25 18:10:12 fetching corpus: 28999, signal 659693/1055602 (executing program) 2022/06/25 18:10:12 fetching corpus: 29049, signal 659998/1055606 (executing program) 2022/06/25 18:10:12 fetching corpus: 29099, signal 660366/1055606 (executing program) 2022/06/25 18:10:12 fetching corpus: 29149, signal 660658/1055606 (executing program) 2022/06/25 18:10:13 fetching corpus: 29199, signal 660914/1055606 (executing program) 2022/06/25 18:10:13 fetching corpus: 29249, signal 661125/1055606 (executing program) 2022/06/25 18:10:13 fetching corpus: 29299, signal 661445/1055606 (executing program) 2022/06/25 18:10:13 fetching corpus: 29349, signal 661854/1055606 (executing program) 2022/06/25 18:10:13 fetching corpus: 29399, signal 662302/1055606 (executing program) 2022/06/25 18:10:13 fetching corpus: 29449, signal 662920/1055606 (executing program) 2022/06/25 18:10:13 fetching corpus: 29499, signal 663342/1055606 (executing program) 2022/06/25 18:10:14 fetching corpus: 29549, signal 663668/1055606 (executing program) 2022/06/25 18:10:14 fetching corpus: 29599, signal 664109/1055606 (executing program) 2022/06/25 18:10:14 fetching corpus: 29649, signal 664443/1055606 (executing program) 2022/06/25 18:10:14 fetching corpus: 29699, signal 664831/1055607 (executing program) 2022/06/25 18:10:14 fetching corpus: 29749, signal 665329/1055607 (executing program) 2022/06/25 18:10:14 fetching corpus: 29799, signal 665816/1055607 (executing program) 2022/06/25 18:10:14 fetching corpus: 29849, signal 666077/1055607 (executing program) 2022/06/25 18:10:15 fetching corpus: 29899, signal 666343/1055607 (executing program) 2022/06/25 18:10:15 fetching corpus: 29948, signal 666588/1055607 (executing program) 2022/06/25 18:10:15 fetching corpus: 29998, signal 666861/1055607 (executing program) 2022/06/25 18:10:15 fetching corpus: 30048, signal 667223/1055607 (executing program) 2022/06/25 18:10:15 fetching corpus: 30098, signal 667611/1055607 (executing program) 2022/06/25 18:10:15 fetching corpus: 30148, signal 667874/1055607 (executing program) 2022/06/25 18:10:15 fetching corpus: 30198, signal 668118/1055607 (executing program) 2022/06/25 18:10:15 fetching corpus: 30248, signal 668414/1055607 (executing program) 2022/06/25 18:10:16 fetching corpus: 30298, signal 668833/1055607 (executing program) 2022/06/25 18:10:16 fetching corpus: 30348, signal 669153/1055608 (executing program) 2022/06/25 18:10:16 fetching corpus: 30398, signal 669510/1055608 (executing program) 2022/06/25 18:10:16 fetching corpus: 30448, signal 669844/1055608 (executing program) 2022/06/25 18:10:16 fetching corpus: 30498, signal 670172/1055608 (executing program) 2022/06/25 18:10:16 fetching corpus: 30548, signal 670488/1055608 (executing program) 2022/06/25 18:10:16 fetching corpus: 30598, signal 670818/1055608 (executing program) 2022/06/25 18:10:16 fetching corpus: 30648, signal 671240/1055608 (executing program) 2022/06/25 18:10:17 fetching corpus: 30698, signal 671659/1055608 (executing program) 2022/06/25 18:10:17 fetching corpus: 30748, signal 671992/1055608 (executing program) 2022/06/25 18:10:17 fetching corpus: 30798, signal 672276/1055609 (executing program) 2022/06/25 18:10:17 fetching corpus: 30848, signal 674167/1055609 (executing program) 2022/06/25 18:10:17 fetching corpus: 30898, signal 674333/1055609 (executing program) 2022/06/25 18:10:17 fetching corpus: 30948, signal 674818/1055609 (executing program) 2022/06/25 18:10:17 fetching corpus: 30998, signal 675196/1055609 (executing program) 2022/06/25 18:10:18 fetching corpus: 31048, signal 675472/1055611 (executing program) 2022/06/25 18:10:18 fetching corpus: 31098, signal 675786/1055611 (executing program) 2022/06/25 18:10:18 fetching corpus: 31148, signal 675993/1055611 (executing program) 2022/06/25 18:10:18 fetching corpus: 31198, signal 676272/1055611 (executing program) 2022/06/25 18:10:18 fetching corpus: 31248, signal 676603/1055611 (executing program) 2022/06/25 18:10:18 fetching corpus: 31298, signal 676846/1055611 (executing program) 2022/06/25 18:10:18 fetching corpus: 31348, signal 677094/1055611 (executing program) 2022/06/25 18:10:18 fetching corpus: 31398, signal 677350/1055611 (executing program) 2022/06/25 18:10:18 fetching corpus: 31448, signal 677642/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31498, signal 678032/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31548, signal 678299/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31598, signal 678736/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31648, signal 678960/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31698, signal 679395/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31748, signal 679933/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31798, signal 680270/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31848, signal 680559/1055611 (executing program) 2022/06/25 18:10:19 fetching corpus: 31898, signal 680843/1055611 (executing program) 2022/06/25 18:10:20 fetching corpus: 31948, signal 681226/1055611 (executing program) 2022/06/25 18:10:20 fetching corpus: 31998, signal 681510/1055611 (executing program) 2022/06/25 18:10:20 fetching corpus: 32048, signal 681812/1055611 (executing program) 2022/06/25 18:10:20 fetching corpus: 32098, signal 682169/1055611 (executing program) 2022/06/25 18:10:20 fetching corpus: 32148, signal 682872/1055611 (executing program) 2022/06/25 18:10:20 fetching corpus: 32198, signal 683165/1055617 (executing program) 2022/06/25 18:10:20 fetching corpus: 32248, signal 683373/1055617 (executing program) 2022/06/25 18:10:20 fetching corpus: 32298, signal 683605/1055617 (executing program) 2022/06/25 18:10:20 fetching corpus: 32348, signal 683782/1055617 (executing program) 2022/06/25 18:10:20 fetching corpus: 32398, signal 684176/1055617 (executing program) 2022/06/25 18:10:21 fetching corpus: 32448, signal 684765/1055617 (executing program) 2022/06/25 18:10:21 fetching corpus: 32498, signal 685005/1055617 (executing program) 2022/06/25 18:10:21 fetching corpus: 32548, signal 685290/1055617 (executing program) 2022/06/25 18:10:21 fetching corpus: 32598, signal 685601/1055617 (executing program) 2022/06/25 18:10:21 fetching corpus: 32648, signal 685936/1055617 (executing program) 2022/06/25 18:10:21 fetching corpus: 32698, signal 686395/1055617 (executing program) 2022/06/25 18:10:21 fetching corpus: 32748, signal 686803/1055617 (executing program) 2022/06/25 18:10:22 fetching corpus: 32798, signal 691134/1055617 (executing program) 2022/06/25 18:10:22 fetching corpus: 32848, signal 691530/1055617 (executing program) 2022/06/25 18:10:22 fetching corpus: 32898, signal 691913/1055617 (executing program) 2022/06/25 18:10:22 fetching corpus: 32948, signal 692115/1055617 (executing program) 2022/06/25 18:10:22 fetching corpus: 32998, signal 692493/1055617 (executing program) 2022/06/25 18:10:22 fetching corpus: 33048, signal 693244/1055617 (executing program) 2022/06/25 18:10:22 fetching corpus: 33098, signal 693649/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33148, signal 693998/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33198, signal 694334/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33248, signal 694705/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33298, signal 694833/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33348, signal 695114/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33398, signal 695328/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33448, signal 695586/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33498, signal 695830/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33548, signal 696202/1055617 (executing program) 2022/06/25 18:10:23 fetching corpus: 33598, signal 696556/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 33648, signal 696869/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 33698, signal 697337/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 33748, signal 697511/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 33798, signal 697933/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 33848, signal 698267/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 33898, signal 698610/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 33948, signal 698838/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 33998, signal 699106/1055617 (executing program) 2022/06/25 18:10:24 fetching corpus: 34048, signal 699395/1055617 (executing program) 2022/06/25 18:10:25 fetching corpus: 34098, signal 699687/1055617 (executing program) 2022/06/25 18:10:25 fetching corpus: 34148, signal 699949/1055617 (executing program) 2022/06/25 18:10:25 fetching corpus: 34198, signal 700220/1055617 (executing program) 2022/06/25 18:10:25 fetching corpus: 34248, signal 700457/1055617 (executing program) 2022/06/25 18:10:25 fetching corpus: 34298, signal 700678/1055617 (executing program) 2022/06/25 18:10:26 fetching corpus: 34348, signal 701005/1055617 (executing program) 2022/06/25 18:10:26 fetching corpus: 34398, signal 701452/1055617 (executing program) 2022/06/25 18:10:26 fetching corpus: 34448, signal 701722/1055617 (executing program) 2022/06/25 18:10:26 fetching corpus: 34498, signal 701962/1055617 (executing program) 2022/06/25 18:10:26 fetching corpus: 34548, signal 702311/1055617 (executing program) 2022/06/25 18:10:26 fetching corpus: 34598, signal 702580/1055617 (executing program) 2022/06/25 18:10:26 fetching corpus: 34648, signal 702883/1055617 (executing program) 2022/06/25 18:10:26 fetching corpus: 34698, signal 703177/1055617 (executing program) 2022/06/25 18:10:27 fetching corpus: 34748, signal 703497/1055617 (executing program) 2022/06/25 18:10:27 fetching corpus: 34798, signal 703784/1055617 (executing program) 2022/06/25 18:10:27 fetching corpus: 34848, signal 703976/1055618 (executing program) 2022/06/25 18:10:27 fetching corpus: 34898, signal 704274/1055618 (executing program) 2022/06/25 18:10:27 fetching corpus: 34948, signal 704486/1055618 (executing program) 2022/06/25 18:10:27 fetching corpus: 34998, signal 704786/1055618 (executing program) 2022/06/25 18:10:27 fetching corpus: 35048, signal 705141/1055618 (executing program) 2022/06/25 18:10:27 fetching corpus: 35098, signal 705442/1055618 (executing program) 2022/06/25 18:10:28 fetching corpus: 35148, signal 705686/1055618 (executing program) 2022/06/25 18:10:28 fetching corpus: 35198, signal 705925/1055618 (executing program) 2022/06/25 18:10:28 fetching corpus: 35248, signal 707155/1055618 (executing program) 2022/06/25 18:10:28 fetching corpus: 35298, signal 707466/1055618 (executing program) 2022/06/25 18:10:28 fetching corpus: 35348, signal 708194/1055618 (executing program) 2022/06/25 18:10:28 fetching corpus: 35398, signal 708416/1055618 (executing program) 2022/06/25 18:10:28 fetching corpus: 35448, signal 708685/1055618 (executing program) 2022/06/25 18:10:28 fetching corpus: 35498, signal 708914/1055618 (executing program) 2022/06/25 18:10:29 fetching corpus: 35548, signal 709289/1055618 (executing program) 2022/06/25 18:10:29 fetching corpus: 35598, signal 709615/1055618 (executing program) 2022/06/25 18:10:29 fetching corpus: 35648, signal 709867/1055618 (executing program) 2022/06/25 18:10:29 fetching corpus: 35698, signal 710350/1055618 (executing program) 2022/06/25 18:10:29 fetching corpus: 35748, signal 710667/1055618 (executing program) 2022/06/25 18:10:29 fetching corpus: 35798, signal 710975/1055618 (executing program) 2022/06/25 18:10:30 fetching corpus: 35848, signal 711352/1055618 (executing program) 2022/06/25 18:10:30 fetching corpus: 35898, signal 711571/1055618 (executing program) 2022/06/25 18:10:30 fetching corpus: 35948, signal 711865/1055618 (executing program) 2022/06/25 18:10:30 fetching corpus: 35998, signal 712231/1055618 (executing program) 2022/06/25 18:10:30 fetching corpus: 36048, signal 712439/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36098, signal 712713/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36148, signal 712996/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36198, signal 713230/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36248, signal 713602/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36298, signal 713826/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36348, signal 714188/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36398, signal 714361/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36448, signal 714636/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36498, signal 714870/1055618 (executing program) 2022/06/25 18:10:31 fetching corpus: 36548, signal 715055/1055618 (executing program) 2022/06/25 18:10:32 fetching corpus: 36598, signal 715300/1055618 (executing program) 2022/06/25 18:10:32 fetching corpus: 36648, signal 715639/1055618 (executing program) 2022/06/25 18:10:32 fetching corpus: 36698, signal 715869/1055618 (executing program) 2022/06/25 18:10:32 fetching corpus: 36748, signal 716221/1055618 (executing program) 2022/06/25 18:10:32 fetching corpus: 36798, signal 716446/1055618 (executing program) 2022/06/25 18:10:32 fetching corpus: 36848, signal 716639/1055618 (executing program) 2022/06/25 18:10:32 fetching corpus: 36898, signal 716937/1055618 (executing program) 2022/06/25 18:10:32 fetching corpus: 36948, signal 717215/1055618 (executing program) 2022/06/25 18:10:33 fetching corpus: 36998, signal 717553/1055620 (executing program) 2022/06/25 18:10:33 fetching corpus: 37048, signal 717802/1055620 (executing program) 2022/06/25 18:10:33 fetching corpus: 37098, signal 718069/1055620 (executing program) 2022/06/25 18:10:33 fetching corpus: 37148, signal 718286/1055620 (executing program) 2022/06/25 18:10:33 fetching corpus: 37198, signal 718586/1055620 (executing program) 2022/06/25 18:10:33 fetching corpus: 37248, signal 720315/1055620 (executing program) 2022/06/25 18:10:33 fetching corpus: 37298, signal 720595/1055620 (executing program) 2022/06/25 18:10:34 fetching corpus: 37348, signal 720916/1055620 (executing program) 2022/06/25 18:10:34 fetching corpus: 37398, signal 721172/1055620 (executing program) 2022/06/25 18:10:34 fetching corpus: 37448, signal 721391/1055620 (executing program) 2022/06/25 18:10:34 fetching corpus: 37498, signal 721671/1055622 (executing program) 2022/06/25 18:10:34 fetching corpus: 37548, signal 721997/1055622 (executing program) 2022/06/25 18:10:34 fetching corpus: 37598, signal 722196/1055622 (executing program) 2022/06/25 18:10:34 fetching corpus: 37648, signal 722402/1055622 (executing program) 2022/06/25 18:10:34 fetching corpus: 37698, signal 722667/1055622 (executing program) 2022/06/25 18:10:34 fetching corpus: 37748, signal 722923/1055622 (executing program) 2022/06/25 18:10:34 fetching corpus: 37798, signal 723413/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 37848, signal 723733/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 37898, signal 723984/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 37948, signal 724226/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 37998, signal 724616/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 38048, signal 724980/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 38098, signal 725280/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 38148, signal 725517/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 38198, signal 725834/1055622 (executing program) 2022/06/25 18:10:35 fetching corpus: 38248, signal 726306/1055622 (executing program) 2022/06/25 18:10:36 fetching corpus: 38298, signal 726544/1055622 (executing program) 2022/06/25 18:10:36 fetching corpus: 38348, signal 726767/1055622 (executing program) 2022/06/25 18:10:36 fetching corpus: 38398, signal 726950/1055622 (executing program) 2022/06/25 18:10:36 fetching corpus: 38448, signal 727197/1055622 (executing program) 2022/06/25 18:10:36 fetching corpus: 38498, signal 727429/1055622 (executing program) 2022/06/25 18:10:36 fetching corpus: 38548, signal 727623/1055622 (executing program) 2022/06/25 18:10:36 fetching corpus: 38598, signal 727909/1055622 (executing program) 2022/06/25 18:10:36 fetching corpus: 38648, signal 728116/1055622 (executing program) 2022/06/25 18:10:37 fetching corpus: 38698, signal 728494/1055622 (executing program) 2022/06/25 18:10:37 fetching corpus: 38748, signal 728780/1055622 (executing program) 2022/06/25 18:10:37 fetching corpus: 38798, signal 729058/1055622 (executing program) 2022/06/25 18:10:37 fetching corpus: 38848, signal 729478/1055622 (executing program) 2022/06/25 18:10:37 fetching corpus: 38898, signal 729739/1055622 (executing program) 2022/06/25 18:10:37 fetching corpus: 38948, signal 729896/1055622 (executing program) 2022/06/25 18:10:37 fetching corpus: 38998, signal 730164/1055622 (executing program) 2022/06/25 18:10:38 fetching corpus: 39048, signal 730365/1055622 (executing program) 2022/06/25 18:10:38 fetching corpus: 39098, signal 730610/1055622 (executing program) 2022/06/25 18:10:38 fetching corpus: 39148, signal 730996/1055622 (executing program) 2022/06/25 18:10:38 fetching corpus: 39198, signal 731180/1055622 (executing program) 2022/06/25 18:10:38 fetching corpus: 39248, signal 731327/1055622 (executing program) 2022/06/25 18:10:38 fetching corpus: 39298, signal 731553/1055622 (executing program) 2022/06/25 18:10:38 fetching corpus: 39348, signal 731787/1055622 (executing program) 2022/06/25 18:10:38 fetching corpus: 39398, signal 732041/1055622 (executing program) 2022/06/25 18:10:39 fetching corpus: 39448, signal 732338/1055622 (executing program) 2022/06/25 18:10:39 fetching corpus: 39498, signal 732690/1055622 (executing program) 2022/06/25 18:10:39 fetching corpus: 39548, signal 732959/1055625 (executing program) 2022/06/25 18:10:39 fetching corpus: 39598, signal 733274/1055625 (executing program) 2022/06/25 18:10:39 fetching corpus: 39648, signal 733505/1055625 (executing program) 2022/06/25 18:10:39 fetching corpus: 39698, signal 733753/1055625 (executing program) 2022/06/25 18:10:39 fetching corpus: 39748, signal 734150/1055625 (executing program) 2022/06/25 18:10:39 fetching corpus: 39798, signal 734496/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 39848, signal 734671/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 39898, signal 734980/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 39948, signal 735231/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 39998, signal 735556/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 40048, signal 735924/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 40098, signal 736179/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 40148, signal 736392/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 40197, signal 736685/1055625 (executing program) 2022/06/25 18:10:40 fetching corpus: 40247, signal 736956/1055625 (executing program) 2022/06/25 18:10:41 fetching corpus: 40297, signal 737180/1055625 (executing program) 2022/06/25 18:10:41 fetching corpus: 40347, signal 737620/1055625 (executing program) 2022/06/25 18:10:41 fetching corpus: 40397, signal 737901/1055625 (executing program) 2022/06/25 18:10:41 fetching corpus: 40447, signal 738186/1055625 (executing program) 2022/06/25 18:10:41 fetching corpus: 40497, signal 738409/1055625 (executing program) 2022/06/25 18:10:41 fetching corpus: 40547, signal 738596/1055625 (executing program) 2022/06/25 18:10:41 fetching corpus: 40597, signal 738816/1055625 (executing program) 2022/06/25 18:10:41 fetching corpus: 40647, signal 739044/1055625 (executing program) 2022/06/25 18:10:42 fetching corpus: 40697, signal 739266/1055625 (executing program) 2022/06/25 18:10:42 fetching corpus: 40747, signal 739567/1055627 (executing program) 2022/06/25 18:10:42 fetching corpus: 40797, signal 739787/1055627 (executing program) 2022/06/25 18:10:42 fetching corpus: 40847, signal 740063/1055627 (executing program) 2022/06/25 18:10:42 fetching corpus: 40897, signal 740356/1055627 (executing program) 2022/06/25 18:10:42 fetching corpus: 40947, signal 740620/1055627 (executing program) 2022/06/25 18:10:42 fetching corpus: 40997, signal 740800/1055627 (executing program) 2022/06/25 18:10:43 fetching corpus: 41047, signal 741091/1055628 (executing program) 2022/06/25 18:10:43 fetching corpus: 41097, signal 741351/1055628 (executing program) 2022/06/25 18:10:43 fetching corpus: 41147, signal 741551/1055628 (executing program) 2022/06/25 18:10:43 fetching corpus: 41197, signal 741712/1055628 (executing program) 2022/06/25 18:10:43 fetching corpus: 41247, signal 741982/1055628 (executing program) 2022/06/25 18:10:43 fetching corpus: 41297, signal 742380/1055629 (executing program) 2022/06/25 18:10:43 fetching corpus: 41347, signal 742564/1055629 (executing program) 2022/06/25 18:10:43 fetching corpus: 41397, signal 742839/1055629 (executing program) 2022/06/25 18:10:44 fetching corpus: 41447, signal 743106/1055629 (executing program) 2022/06/25 18:10:44 fetching corpus: 41497, signal 743282/1055629 (executing program) 2022/06/25 18:10:44 fetching corpus: 41547, signal 743517/1055629 (executing program) 2022/06/25 18:10:44 fetching corpus: 41597, signal 743864/1055629 (executing program) 2022/06/25 18:10:44 fetching corpus: 41647, signal 744192/1055631 (executing program) 2022/06/25 18:10:44 fetching corpus: 41697, signal 744377/1055631 (executing program) 2022/06/25 18:10:44 fetching corpus: 41747, signal 744597/1055631 (executing program) 2022/06/25 18:10:44 fetching corpus: 41797, signal 745113/1055631 (executing program) 2022/06/25 18:10:44 fetching corpus: 41847, signal 745539/1055631 (executing program) 2022/06/25 18:10:45 fetching corpus: 41897, signal 745806/1055633 (executing program) 2022/06/25 18:10:45 fetching corpus: 41947, signal 745987/1055633 (executing program) 2022/06/25 18:10:45 fetching corpus: 41997, signal 746426/1055633 (executing program) 2022/06/25 18:10:45 fetching corpus: 42047, signal 746649/1055633 (executing program) 2022/06/25 18:10:45 fetching corpus: 42097, signal 746833/1055633 (executing program) 2022/06/25 18:10:45 fetching corpus: 42147, signal 747002/1055633 (executing program) 2022/06/25 18:10:45 fetching corpus: 42197, signal 747278/1055633 (executing program) 2022/06/25 18:10:45 fetching corpus: 42247, signal 747646/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42297, signal 747815/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42347, signal 748087/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42397, signal 748451/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42447, signal 748695/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42497, signal 748930/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42547, signal 749100/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42597, signal 749323/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42647, signal 749544/1055633 (executing program) 2022/06/25 18:10:46 fetching corpus: 42697, signal 749787/1055633 (executing program) 2022/06/25 18:10:47 fetching corpus: 42747, signal 750115/1055633 (executing program) 2022/06/25 18:10:47 fetching corpus: 42797, signal 750307/1055633 (executing program) 2022/06/25 18:10:47 fetching corpus: 42847, signal 750612/1055633 (executing program) 2022/06/25 18:10:47 fetching corpus: 42896, signal 750910/1055633 (executing program) 2022/06/25 18:10:47 fetching corpus: 42946, signal 751309/1055633 (executing program) 2022/06/25 18:10:47 fetching corpus: 42996, signal 752131/1055633 (executing program) 2022/06/25 18:10:47 fetching corpus: 43046, signal 752287/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43096, signal 752451/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43146, signal 752715/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43196, signal 753040/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43246, signal 753218/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43296, signal 753393/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43346, signal 753658/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43396, signal 753836/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43446, signal 754024/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43496, signal 754242/1055633 (executing program) 2022/06/25 18:10:48 fetching corpus: 43546, signal 754520/1055633 (executing program) 2022/06/25 18:10:49 fetching corpus: 43596, signal 754823/1055633 (executing program) 2022/06/25 18:10:49 fetching corpus: 43646, signal 755071/1055633 (executing program) 2022/06/25 18:10:49 fetching corpus: 43696, signal 755273/1055633 (executing program) 2022/06/25 18:10:49 fetching corpus: 43746, signal 755524/1055633 (executing program) 2022/06/25 18:10:49 fetching corpus: 43796, signal 755802/1055634 (executing program) 2022/06/25 18:10:49 fetching corpus: 43846, signal 756053/1055634 (executing program) 2022/06/25 18:10:50 fetching corpus: 43896, signal 756193/1055634 (executing program) 2022/06/25 18:10:50 fetching corpus: 43946, signal 756437/1055634 (executing program) 2022/06/25 18:10:50 fetching corpus: 43996, signal 756653/1055634 (executing program) 2022/06/25 18:10:50 fetching corpus: 44046, signal 758257/1055634 (executing program) 2022/06/25 18:10:50 fetching corpus: 44096, signal 758511/1055634 (executing program) 2022/06/25 18:10:50 fetching corpus: 44146, signal 758826/1055634 (executing program) 2022/06/25 18:10:50 fetching corpus: 44196, signal 758971/1055634 (executing program) 2022/06/25 18:10:50 fetching corpus: 44246, signal 759190/1055634 (executing program) 2022/06/25 18:10:51 fetching corpus: 44296, signal 759421/1055634 (executing program) 2022/06/25 18:10:51 fetching corpus: 44346, signal 759637/1055634 (executing program) 2022/06/25 18:10:51 fetching corpus: 44396, signal 759931/1055634 (executing program) 2022/06/25 18:10:51 fetching corpus: 44446, signal 760146/1055636 (executing program) 2022/06/25 18:10:51 fetching corpus: 44496, signal 760404/1055636 (executing program) 2022/06/25 18:10:51 fetching corpus: 44546, signal 760545/1055636 (executing program) 2022/06/25 18:10:51 fetching corpus: 44596, signal 760771/1055636 (executing program) 2022/06/25 18:10:51 fetching corpus: 44646, signal 760916/1055636 (executing program) 2022/06/25 18:10:51 fetching corpus: 44696, signal 761102/1055636 (executing program) 2022/06/25 18:10:52 fetching corpus: 44746, signal 761390/1055636 (executing program) 2022/06/25 18:10:52 fetching corpus: 44796, signal 761626/1055636 (executing program) 2022/06/25 18:10:52 fetching corpus: 44846, signal 761843/1055636 (executing program) 2022/06/25 18:10:52 fetching corpus: 44896, signal 762081/1055636 (executing program) 2022/06/25 18:10:52 fetching corpus: 44946, signal 762300/1055636 (executing program) 2022/06/25 18:10:52 fetching corpus: 44996, signal 762448/1055636 (executing program) 2022/06/25 18:10:52 fetching corpus: 45046, signal 762635/1055636 (executing program) 2022/06/25 18:10:53 fetching corpus: 45096, signal 762816/1055636 (executing program) 2022/06/25 18:10:53 fetching corpus: 45146, signal 763072/1055636 (executing program) 2022/06/25 18:10:53 fetching corpus: 45196, signal 763248/1055636 (executing program) 2022/06/25 18:10:53 fetching corpus: 45246, signal 763464/1055636 (executing program) 2022/06/25 18:10:53 fetching corpus: 45296, signal 763687/1055636 (executing program) 2022/06/25 18:10:53 fetching corpus: 45346, signal 763939/1055636 (executing program) 2022/06/25 18:10:53 fetching corpus: 45396, signal 764416/1055636 (executing program) 2022/06/25 18:10:54 fetching corpus: 45446, signal 764634/1055636 (executing program) 2022/06/25 18:10:54 fetching corpus: 45496, signal 764837/1055636 (executing program) 2022/06/25 18:10:54 fetching corpus: 45546, signal 765047/1055636 (executing program) 2022/06/25 18:10:54 fetching corpus: 45596, signal 765302/1055636 (executing program) 2022/06/25 18:10:54 fetching corpus: 45646, signal 765584/1055636 (executing program) 2022/06/25 18:10:54 fetching corpus: 45696, signal 765872/1055636 (executing program) 2022/06/25 18:10:54 fetching corpus: 45746, signal 766126/1055636 (executing program) 2022/06/25 18:10:54 fetching corpus: 45796, signal 766293/1055637 (executing program) 2022/06/25 18:10:55 fetching corpus: 45846, signal 766501/1055637 (executing program) 2022/06/25 18:10:55 fetching corpus: 45896, signal 766712/1055637 (executing program) 2022/06/25 18:10:55 fetching corpus: 45946, signal 766936/1055637 (executing program) 2022/06/25 18:10:55 fetching corpus: 45996, signal 767193/1055637 (executing program) 2022/06/25 18:10:55 fetching corpus: 46046, signal 767447/1055637 (executing program) 2022/06/25 18:10:55 fetching corpus: 46096, signal 767639/1055637 (executing program) 2022/06/25 18:10:55 fetching corpus: 46146, signal 767778/1055637 (executing program) 2022/06/25 18:10:55 fetching corpus: 46196, signal 767981/1055637 (executing program) 2022/06/25 18:10:56 fetching corpus: 46246, signal 768235/1055637 (executing program) 2022/06/25 18:10:56 fetching corpus: 46296, signal 768436/1055637 (executing program) 2022/06/25 18:10:56 fetching corpus: 46346, signal 768671/1055637 (executing program) 2022/06/25 18:10:56 fetching corpus: 46396, signal 768841/1055637 (executing program) 2022/06/25 18:10:56 fetching corpus: 46446, signal 769105/1055637 (executing program) 2022/06/25 18:10:56 fetching corpus: 46496, signal 769431/1055637 (executing program) 2022/06/25 18:10:56 fetching corpus: 46546, signal 769690/1055637 (executing program) 2022/06/25 18:10:56 fetching corpus: 46596, signal 770011/1055637 (executing program) 2022/06/25 18:10:57 fetching corpus: 46646, signal 770215/1055637 (executing program) 2022/06/25 18:10:57 fetching corpus: 46696, signal 770414/1055637 (executing program) 2022/06/25 18:10:57 fetching corpus: 46746, signal 770778/1055637 (executing program) 2022/06/25 18:10:57 fetching corpus: 46796, signal 771032/1055637 (executing program) 2022/06/25 18:10:57 fetching corpus: 46846, signal 771273/1055637 (executing program) 2022/06/25 18:10:57 fetching corpus: 46896, signal 771560/1055637 (executing program) 2022/06/25 18:10:57 fetching corpus: 46946, signal 771767/1055637 (executing program) 2022/06/25 18:10:57 fetching corpus: 46996, signal 772116/1055637 (executing program) 2022/06/25 18:10:58 fetching corpus: 47046, signal 772390/1055637 (executing program) 2022/06/25 18:10:58 fetching corpus: 47096, signal 772637/1055637 (executing program) 2022/06/25 18:10:58 fetching corpus: 47146, signal 772829/1055641 (executing program) 2022/06/25 18:10:58 fetching corpus: 47196, signal 773123/1055644 (executing program) 2022/06/25 18:10:58 fetching corpus: 47246, signal 773330/1055644 (executing program) 2022/06/25 18:10:58 fetching corpus: 47296, signal 773644/1055644 (executing program) 2022/06/25 18:10:58 fetching corpus: 47346, signal 773868/1055644 (executing program) 2022/06/25 18:10:58 fetching corpus: 47396, signal 774080/1055644 (executing program) 2022/06/25 18:10:59 fetching corpus: 47446, signal 774371/1055644 (executing program) 2022/06/25 18:10:59 fetching corpus: 47496, signal 774612/1055644 (executing program) 2022/06/25 18:10:59 fetching corpus: 47546, signal 774855/1055644 (executing program) 2022/06/25 18:10:59 fetching corpus: 47596, signal 775077/1055644 (executing program) 2022/06/25 18:10:59 fetching corpus: 47646, signal 775258/1055644 (executing program) 2022/06/25 18:10:59 fetching corpus: 47696, signal 775460/1055644 (executing program) 2022/06/25 18:10:59 fetching corpus: 47746, signal 775689/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 47796, signal 775920/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 47846, signal 776281/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 47896, signal 778200/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 47946, signal 778374/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 47996, signal 778568/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 48046, signal 778810/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 48096, signal 779130/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 48146, signal 779374/1055644 (executing program) 2022/06/25 18:11:00 fetching corpus: 48196, signal 779548/1055644 (executing program) 2022/06/25 18:11:01 fetching corpus: 48246, signal 779753/1055644 (executing program) 2022/06/25 18:11:01 fetching corpus: 48295, signal 779940/1055644 (executing program) 2022/06/25 18:11:01 fetching corpus: 48345, signal 780162/1055644 (executing program) 2022/06/25 18:11:01 fetching corpus: 48395, signal 780393/1055644 (executing program) 2022/06/25 18:11:01 fetching corpus: 48445, signal 780672/1055644 (executing program) 2022/06/25 18:11:01 fetching corpus: 48495, signal 780905/1055644 (executing program) 2022/06/25 18:11:01 fetching corpus: 48545, signal 781124/1055644 (executing program) 2022/06/25 18:11:01 fetching corpus: 48595, signal 781392/1055644 (executing program) [ 194.007350][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.013632][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/25 18:11:02 fetching corpus: 48645, signal 781610/1055644 (executing program) 2022/06/25 18:11:02 fetching corpus: 48695, signal 781806/1055644 (executing program) 2022/06/25 18:11:02 fetching corpus: 48745, signal 782073/1055644 (executing program) 2022/06/25 18:11:02 fetching corpus: 48795, signal 782226/1055644 (executing program) 2022/06/25 18:11:02 fetching corpus: 48845, signal 782384/1055644 (executing program) 2022/06/25 18:11:02 fetching corpus: 48895, signal 782612/1055644 (executing program) 2022/06/25 18:11:03 fetching corpus: 48945, signal 783003/1055644 (executing program) 2022/06/25 18:11:03 fetching corpus: 48995, signal 783175/1055644 (executing program) 2022/06/25 18:11:03 fetching corpus: 49045, signal 783371/1055644 (executing program) 2022/06/25 18:11:03 fetching corpus: 49095, signal 783574/1055644 (executing program) 2022/06/25 18:11:03 fetching corpus: 49145, signal 783819/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49195, signal 784058/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49245, signal 784280/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49295, signal 784441/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49345, signal 784605/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49395, signal 784753/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49445, signal 785086/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49495, signal 785266/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49545, signal 785458/1055644 (executing program) 2022/06/25 18:11:04 fetching corpus: 49595, signal 785652/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 49645, signal 785828/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 49695, signal 786000/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 49745, signal 786194/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 49795, signal 786423/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 49845, signal 786760/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 49895, signal 786948/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 49945, signal 787216/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 49995, signal 787442/1055644 (executing program) 2022/06/25 18:11:05 fetching corpus: 50045, signal 787738/1055644 (executing program) 2022/06/25 18:11:06 fetching corpus: 50095, signal 787909/1055644 (executing program) 2022/06/25 18:11:06 fetching corpus: 50145, signal 788110/1055644 (executing program) 2022/06/25 18:11:06 fetching corpus: 50195, signal 788319/1055644 (executing program) 2022/06/25 18:11:06 fetching corpus: 50245, signal 788530/1055644 (executing program) 2022/06/25 18:11:06 fetching corpus: 50295, signal 790695/1055644 (executing program) 2022/06/25 18:11:06 fetching corpus: 50345, signal 790945/1055644 (executing program) 2022/06/25 18:11:06 fetching corpus: 50395, signal 791145/1055644 (executing program) 2022/06/25 18:11:07 fetching corpus: 50445, signal 791523/1055644 (executing program) 2022/06/25 18:11:07 fetching corpus: 50495, signal 791712/1055644 (executing program) 2022/06/25 18:11:07 fetching corpus: 50545, signal 791912/1055644 (executing program) 2022/06/25 18:11:07 fetching corpus: 50595, signal 792187/1055644 (executing program) 2022/06/25 18:11:07 fetching corpus: 50645, signal 792390/1055644 (executing program) 2022/06/25 18:11:07 fetching corpus: 50695, signal 792834/1055644 (executing program) 2022/06/25 18:11:07 fetching corpus: 50745, signal 792988/1055644 (executing program) 2022/06/25 18:11:07 fetching corpus: 50795, signal 793254/1055644 (executing program) 2022/06/25 18:11:08 fetching corpus: 50845, signal 793569/1055644 (executing program) 2022/06/25 18:11:08 fetching corpus: 50895, signal 793734/1055644 (executing program) 2022/06/25 18:11:08 fetching corpus: 50945, signal 793937/1055644 (executing program) 2022/06/25 18:11:08 fetching corpus: 50995, signal 794106/1055644 (executing program) 2022/06/25 18:11:08 fetching corpus: 51045, signal 794412/1055644 (executing program) 2022/06/25 18:11:08 fetching corpus: 51095, signal 795226/1055644 (executing program) 2022/06/25 18:11:09 fetching corpus: 51145, signal 795395/1055644 (executing program) 2022/06/25 18:11:09 fetching corpus: 51195, signal 795572/1055646 (executing program) 2022/06/25 18:11:09 fetching corpus: 51245, signal 795773/1055646 (executing program) 2022/06/25 18:11:09 fetching corpus: 51295, signal 796004/1055646 (executing program) 2022/06/25 18:11:09 fetching corpus: 51345, signal 796284/1055646 (executing program) 2022/06/25 18:11:09 fetching corpus: 51395, signal 796455/1055646 (executing program) 2022/06/25 18:11:09 fetching corpus: 51445, signal 796681/1055646 (executing program) 2022/06/25 18:11:10 fetching corpus: 51495, signal 797234/1055646 (executing program) 2022/06/25 18:11:10 fetching corpus: 51545, signal 797438/1055646 (executing program) 2022/06/25 18:11:10 fetching corpus: 51595, signal 797717/1055647 (executing program) 2022/06/25 18:11:10 fetching corpus: 51645, signal 797955/1055647 (executing program) 2022/06/25 18:11:10 fetching corpus: 51695, signal 798190/1055647 (executing program) 2022/06/25 18:11:10 fetching corpus: 51745, signal 798337/1055647 (executing program) 2022/06/25 18:11:10 fetching corpus: 51795, signal 798581/1055648 (executing program) 2022/06/25 18:11:10 fetching corpus: 51845, signal 798839/1055648 (executing program) 2022/06/25 18:11:11 fetching corpus: 51895, signal 799031/1055648 (executing program) 2022/06/25 18:11:11 fetching corpus: 51945, signal 799301/1055648 (executing program) 2022/06/25 18:11:11 fetching corpus: 51995, signal 799508/1055648 (executing program) 2022/06/25 18:11:11 fetching corpus: 52045, signal 799701/1055648 (executing program) 2022/06/25 18:11:11 fetching corpus: 52095, signal 799894/1055648 (executing program) 2022/06/25 18:11:11 fetching corpus: 52145, signal 800098/1055648 (executing program) 2022/06/25 18:11:11 fetching corpus: 52195, signal 800299/1055648 (executing program) 2022/06/25 18:11:11 fetching corpus: 52245, signal 800572/1055648 (executing program) 2022/06/25 18:11:12 fetching corpus: 52295, signal 800886/1055648 (executing program) 2022/06/25 18:11:12 fetching corpus: 52345, signal 801010/1055648 (executing program) 2022/06/25 18:11:12 fetching corpus: 52395, signal 801394/1055648 (executing program) 2022/06/25 18:11:12 fetching corpus: 52445, signal 801789/1055648 (executing program) 2022/06/25 18:11:12 fetching corpus: 52495, signal 802024/1055648 (executing program) 2022/06/25 18:11:12 fetching corpus: 52545, signal 802262/1055648 (executing program) 2022/06/25 18:11:12 fetching corpus: 52595, signal 802591/1055648 (executing program) 2022/06/25 18:11:12 fetching corpus: 52645, signal 802788/1055648 (executing program) 2022/06/25 18:11:13 fetching corpus: 52695, signal 803026/1055649 (executing program) 2022/06/25 18:11:13 fetching corpus: 52745, signal 803219/1055649 (executing program) 2022/06/25 18:11:13 fetching corpus: 52795, signal 803367/1055649 (executing program) 2022/06/25 18:11:13 fetching corpus: 52845, signal 803574/1055649 (executing program) 2022/06/25 18:11:13 fetching corpus: 52895, signal 803751/1055649 (executing program) 2022/06/25 18:11:13 fetching corpus: 52945, signal 803983/1055649 (executing program) 2022/06/25 18:11:13 fetching corpus: 52995, signal 804124/1055649 (executing program) 2022/06/25 18:11:13 fetching corpus: 53045, signal 804348/1055649 (executing program) 2022/06/25 18:11:14 fetching corpus: 53095, signal 804553/1055649 (executing program) 2022/06/25 18:11:14 fetching corpus: 53145, signal 804757/1055649 (executing program) 2022/06/25 18:11:14 fetching corpus: 53195, signal 804901/1055649 (executing program) 2022/06/25 18:11:14 fetching corpus: 53245, signal 805047/1055649 (executing program) 2022/06/25 18:11:14 fetching corpus: 53295, signal 805213/1055649 (executing program) 2022/06/25 18:11:14 fetching corpus: 53345, signal 805367/1055649 (executing program) 2022/06/25 18:11:14 fetching corpus: 53395, signal 805692/1055649 (executing program) 2022/06/25 18:11:14 fetching corpus: 53445, signal 805931/1055649 (executing program) 2022/06/25 18:11:15 fetching corpus: 53495, signal 806223/1055651 (executing program) 2022/06/25 18:11:15 fetching corpus: 53545, signal 806480/1055651 (executing program) 2022/06/25 18:11:15 fetching corpus: 53595, signal 806770/1055651 (executing program) 2022/06/25 18:11:15 fetching corpus: 53645, signal 807004/1055651 (executing program) 2022/06/25 18:11:15 fetching corpus: 53695, signal 807290/1055651 (executing program) 2022/06/25 18:11:15 fetching corpus: 53745, signal 807474/1055651 (executing program) 2022/06/25 18:11:15 fetching corpus: 53795, signal 807663/1055651 (executing program) 2022/06/25 18:11:16 fetching corpus: 53845, signal 807832/1055651 (executing program) 2022/06/25 18:11:16 fetching corpus: 53895, signal 808078/1055651 (executing program) 2022/06/25 18:11:16 fetching corpus: 53945, signal 808333/1055651 (executing program) 2022/06/25 18:11:16 fetching corpus: 53995, signal 808531/1055651 (executing program) 2022/06/25 18:11:16 fetching corpus: 54045, signal 808745/1055651 (executing program) 2022/06/25 18:11:16 fetching corpus: 54095, signal 808985/1055651 (executing program) 2022/06/25 18:11:16 fetching corpus: 54145, signal 809342/1055651 (executing program) 2022/06/25 18:11:16 fetching corpus: 54195, signal 809601/1055651 (executing program) 2022/06/25 18:11:17 fetching corpus: 54245, signal 809837/1055651 (executing program) 2022/06/25 18:11:17 fetching corpus: 54295, signal 810145/1055653 (executing program) 2022/06/25 18:11:17 fetching corpus: 54345, signal 810280/1055653 (executing program) 2022/06/25 18:11:17 fetching corpus: 54395, signal 810446/1055653 (executing program) 2022/06/25 18:11:17 fetching corpus: 54445, signal 810666/1055653 (executing program) 2022/06/25 18:11:17 fetching corpus: 54495, signal 810965/1055653 (executing program) 2022/06/25 18:11:17 fetching corpus: 54545, signal 811223/1055653 (executing program) 2022/06/25 18:11:18 fetching corpus: 54595, signal 811481/1055653 (executing program) 2022/06/25 18:11:18 fetching corpus: 54645, signal 811640/1055653 (executing program) 2022/06/25 18:11:18 fetching corpus: 54695, signal 811882/1055653 (executing program) 2022/06/25 18:11:18 fetching corpus: 54745, signal 812261/1055653 (executing program) 2022/06/25 18:11:18 fetching corpus: 54795, signal 812476/1055653 (executing program) 2022/06/25 18:11:18 fetching corpus: 54845, signal 812641/1055653 (executing program) 2022/06/25 18:11:18 fetching corpus: 54895, signal 812819/1055653 (executing program) 2022/06/25 18:11:18 fetching corpus: 54945, signal 813045/1055653 (executing program) 2022/06/25 18:11:19 fetching corpus: 54995, signal 813210/1055653 (executing program) 2022/06/25 18:11:19 fetching corpus: 55045, signal 813597/1055653 (executing program) 2022/06/25 18:11:19 fetching corpus: 55095, signal 813792/1055653 (executing program) 2022/06/25 18:11:19 fetching corpus: 55145, signal 814076/1055653 (executing program) 2022/06/25 18:11:19 fetching corpus: 55195, signal 814295/1055653 (executing program) 2022/06/25 18:11:19 fetching corpus: 55245, signal 814467/1055653 (executing program) 2022/06/25 18:11:19 fetching corpus: 55295, signal 814690/1055653 (executing program) 2022/06/25 18:11:20 fetching corpus: 55345, signal 814954/1055653 (executing program) 2022/06/25 18:11:20 fetching corpus: 55395, signal 815220/1055653 (executing program) 2022/06/25 18:11:20 fetching corpus: 55445, signal 815396/1055653 (executing program) 2022/06/25 18:11:20 fetching corpus: 55495, signal 815624/1055653 (executing program) 2022/06/25 18:11:20 fetching corpus: 55545, signal 815821/1055653 (executing program) 2022/06/25 18:11:20 fetching corpus: 55595, signal 815967/1055653 (executing program) 2022/06/25 18:11:20 fetching corpus: 55645, signal 816177/1055653 (executing program) 2022/06/25 18:11:20 fetching corpus: 55695, signal 816393/1055654 (executing program) 2022/06/25 18:11:20 fetching corpus: 55745, signal 816835/1055654 (executing program) 2022/06/25 18:11:21 fetching corpus: 55795, signal 816973/1055656 (executing program) 2022/06/25 18:11:21 fetching corpus: 55845, signal 817100/1055656 (executing program) 2022/06/25 18:11:21 fetching corpus: 55895, signal 817240/1055657 (executing program) 2022/06/25 18:11:21 fetching corpus: 55945, signal 817519/1055657 (executing program) 2022/06/25 18:11:21 fetching corpus: 55995, signal 817743/1055657 (executing program) 2022/06/25 18:11:21 fetching corpus: 56045, signal 817984/1055657 (executing program) 2022/06/25 18:11:22 fetching corpus: 56095, signal 818200/1055657 (executing program) 2022/06/25 18:11:22 fetching corpus: 56145, signal 818349/1055657 (executing program) 2022/06/25 18:11:22 fetching corpus: 56195, signal 818617/1055657 (executing program) 2022/06/25 18:11:22 fetching corpus: 56245, signal 818839/1055657 (executing program) 2022/06/25 18:11:22 fetching corpus: 56295, signal 819127/1055657 (executing program) 2022/06/25 18:11:22 fetching corpus: 56345, signal 819336/1055657 (executing program) 2022/06/25 18:11:22 fetching corpus: 56395, signal 819572/1055657 (executing program) 2022/06/25 18:11:22 fetching corpus: 56445, signal 819761/1055657 (executing program) 2022/06/25 18:11:23 fetching corpus: 56495, signal 820156/1055658 (executing program) 2022/06/25 18:11:23 fetching corpus: 56545, signal 820357/1055658 (executing program) 2022/06/25 18:11:23 fetching corpus: 56595, signal 820535/1055658 (executing program) 2022/06/25 18:11:23 fetching corpus: 56645, signal 820819/1055660 (executing program) 2022/06/25 18:11:23 fetching corpus: 56695, signal 820936/1055660 (executing program) 2022/06/25 18:11:23 fetching corpus: 56745, signal 821186/1055660 (executing program) 2022/06/25 18:11:23 fetching corpus: 56795, signal 821391/1055660 (executing program) 2022/06/25 18:11:23 fetching corpus: 56845, signal 821518/1055660 (executing program) 2022/06/25 18:11:23 fetching corpus: 56895, signal 821723/1055660 (executing program) 2022/06/25 18:11:24 fetching corpus: 56945, signal 821934/1055660 (executing program) 2022/06/25 18:11:24 fetching corpus: 56995, signal 822215/1055660 (executing program) 2022/06/25 18:11:24 fetching corpus: 57045, signal 822369/1055660 (executing program) 2022/06/25 18:11:24 fetching corpus: 57095, signal 822526/1055662 (executing program) 2022/06/25 18:11:24 fetching corpus: 57145, signal 822818/1055662 (executing program) 2022/06/25 18:11:24 fetching corpus: 57195, signal 822991/1055662 (executing program) 2022/06/25 18:11:24 fetching corpus: 57245, signal 823274/1055663 (executing program) 2022/06/25 18:11:24 fetching corpus: 57295, signal 823496/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57345, signal 823643/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57395, signal 823909/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57445, signal 824233/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57495, signal 824507/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57545, signal 824635/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57595, signal 824818/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57645, signal 825000/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57695, signal 825251/1055663 (executing program) 2022/06/25 18:11:25 fetching corpus: 57745, signal 825518/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 57795, signal 825743/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 57845, signal 825899/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 57895, signal 826036/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 57945, signal 826185/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 57995, signal 826506/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 58045, signal 826669/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 58095, signal 826816/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 58145, signal 827045/1055663 (executing program) 2022/06/25 18:11:26 fetching corpus: 58195, signal 827334/1055663 (executing program) 2022/06/25 18:11:27 fetching corpus: 58245, signal 827495/1055663 (executing program) 2022/06/25 18:11:27 fetching corpus: 58295, signal 827676/1055663 (executing program) 2022/06/25 18:11:27 fetching corpus: 58345, signal 827811/1055663 (executing program) 2022/06/25 18:11:27 fetching corpus: 58395, signal 827960/1055663 (executing program) 2022/06/25 18:11:27 fetching corpus: 58445, signal 828179/1055663 (executing program) 2022/06/25 18:11:27 fetching corpus: 58495, signal 828403/1055663 (executing program) 2022/06/25 18:11:27 fetching corpus: 58545, signal 828674/1055663 (executing program) 2022/06/25 18:11:28 fetching corpus: 58595, signal 828834/1055663 (executing program) 2022/06/25 18:11:28 fetching corpus: 58645, signal 829055/1055663 (executing program) 2022/06/25 18:11:28 fetching corpus: 58695, signal 829256/1055663 (executing program) 2022/06/25 18:11:28 fetching corpus: 58745, signal 829528/1055663 (executing program) 2022/06/25 18:11:28 fetching corpus: 58795, signal 829634/1055663 (executing program) 2022/06/25 18:11:29 fetching corpus: 58845, signal 829929/1055663 (executing program) 2022/06/25 18:11:29 fetching corpus: 58895, signal 830139/1055664 (executing program) 2022/06/25 18:11:29 fetching corpus: 58945, signal 830441/1055664 (executing program) 2022/06/25 18:11:29 fetching corpus: 58995, signal 830599/1055664 (executing program) 2022/06/25 18:11:29 fetching corpus: 59045, signal 830877/1055664 (executing program) 2022/06/25 18:11:29 fetching corpus: 59095, signal 831045/1055664 (executing program) 2022/06/25 18:11:29 fetching corpus: 59145, signal 831200/1055664 (executing program) 2022/06/25 18:11:30 fetching corpus: 59195, signal 831375/1055664 (executing program) 2022/06/25 18:11:30 fetching corpus: 59204, signal 831390/1055679 (executing program) 2022/06/25 18:11:30 fetching corpus: 59204, signal 831390/1055679 (executing program) 2022/06/25 18:11:32 starting 6 fuzzer processes 18:11:32 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x6, 0x68e3, 0x7fffffff}) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0ffe120f20e035002000000f22e07100f265645eb9f20200000f320fc77b00c7442400d2c00000c7442402d5000000c7442406000000000f0114240faf8ac6fe127c66baf80cb89cb9b282ef66bafc0cb80d000000efc4e2f935b101000000", 0x5f}], 0x1, 0x12, &(0x7f0000000100), 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x4a8000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) epoll_pwait2(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={[0x9]}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x3}) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0xa626003ef17a93b5) ioctl$SNDCTL_TMR_STOP(r5, 0x5403) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000300)={0x30002018}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x700, 0x40, 0x3ff, 0x8fd5e83, {{0x37, 0x4, 0x1, 0x1, 0xdc, 0x65, 0x0, 0x3f, 0x29, 0x0, @broadcast, @loopback, {[@generic={0x44, 0xc, "512c44ecb6ff0c913d9f"}, @timestamp={0x44, 0xc, 0xb8, 0x0, 0x3, [0x10af, 0x3f]}, @timestamp_addr={0x44, 0x44, 0xb3, 0x1, 0x5, [{@multicast2, 0x4}, {@loopback, 0x3f22d156}, {@remote, 0x7}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@remote, 0x81}]}, @ssrr={0x89, 0x1f, 0x1e, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x4d, 0x3, [{0x1, 0x10, "8b9d439f299096ce037930877756"}, {0x5, 0x6, "dd96ee26"}, {0x5, 0x5, "a365b8"}, {0x7, 0xd, "73e5e42d77c49c298c4f12"}, {0x0, 0x9, "f1e4436644675a"}, {0x5, 0x4, "0ab6"}, {0x6, 0x12, "fb024f4b2ad23e3bb8b0bd0bfdfd5cdc"}]}]}}}}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000004c0)={0x1, 0xffffffffffffffff, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000500)={0xc0000009}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x2000, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000580)={0x10000000}) 18:11:32 executing program 2: ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x2, 0x6, 0x8}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000040)=0xfffffffffffffffb) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "69d8aa682ab48ddb32923481c02651b55da478698b94ba2b91b6edb70a325c3478a2ccedb6"}, 0x29) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000000c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000340)={'macsec0\x00', @ifru_data=&(0x7f0000000300)="e6342921a87874a6e1c5b06aeb5539adad766c743ca1d6cf5bdc08183a433b42"}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x2000, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x152) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x9, 0x71, &(0x7f0000000400)="86314eb401af9ac137cec1d60e92426fd121b91ec66dd58963bbcbf736885bf8a702adc94e707d07475b35d8bc5f1ea5f74a973d2369d0a15bb2aab93a3abb907c5f4534ff5f87b9bfac4dbb5e38e96f122270ec78a65f87e1b80a3ec0c4f24655cf3c308fbbaba1f57057e3ae1723c642", 0xd4, 0x12, 0x20, 0x2ed, 0x80, 0x0, 0x400, 'syz1\x00'}) r4 = dup2(r0, r1) bind$bt_hci(r4, &(0x7f0000000540)={0x1f, 0x0, 0xadf0ff8cf9944d8}, 0x6) write$FUSE_ENTRY(r3, &(0x7f0000000580)={0x90, 0x0, 0x0, {0x5, 0x2, 0x10000, 0x0, 0x7fffffff, 0x2, {0x6, 0x8, 0x7f, 0x6, 0x7, 0x3, 0x5, 0x0, 0x4, 0x4000, 0x81, 0xffffffffffffffff, 0x0, 0x2, 0x3}}}, 0x90) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x4010, r2, 0x3000) r5 = syz_open_dev$vcsu(&(0x7f0000000640), 0x58b098ea, 0x90200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000680)={{0x6, 0x4, 0x6, 0x9, '\x00', 0x7f}, 0x1, [0x100, 0x100000000, 0x9, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffffffeffff, 0x8000000000000001, 0x9, 0x31e39074, 0x8001, 0x8001, 0x7fff, 0x9, 0xff, 0x4f5b, 0x4, 0x6, 0x8001, 0x5, 0x9, 0x2, 0x6, 0x5, 0x6, 0x5cb, 0x197, 0x8, 0x9, 0x2, 0x2, 0xfffffffffffffeff, 0x7, 0x7, 0x1, 0x5, 0x8, 0x61, 0x4, 0x1, 0x8e6a, 0xc96e, 0x1d53, 0xfffffffffffffff7, 0x8000000000000000, 0xf7e80f8, 0x5, 0x0, 0x9, 0x92a2, 0x3, 0x1, 0x2, 0x3, 0x967, 0x1, 0x1, 0x2, 0x6, 0x9, 0x5, 0x10000, 0x7f, 0x3ff, 0x0, 0x6, 0x19, 0x4, 0x1, 0x3c25, 0x7, 0x2, 0x6, 0x2, 0x4, 0x8001, 0x62, 0x800, 0x4, 0x1, 0x3, 0x5, 0x7ff, 0xffffffffffff0000, 0x8, 0x100000000, 0x0, 0x6, 0xfffffffffffff0b6, 0x5, 0xa71, 0x7, 0x1, 0x8001, 0x5, 0x3, 0x3, 0x6, 0x8001, 0x4, 0x7, 0x3, 0x10000, 0x0, 0x5, 0x101, 0x554b, 0x9, 0x5, 0xcdc, 0x5, 0x3ff800000000000, 0x1, 0x6, 0x40, 0x7ff, 0x5, 0x7, 0x8, 0x7, 0x31, 0x7, 0x1ff, 0x4, 0x8, 0xa33, 0x8, 0x1, 0x6625c736]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private0}}, &(0x7f0000000d00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000000e40)=0xe8) syz_mount_image$fuse(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x80008, &(0x7f0000000e80)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other}], [{@fowner_gt={'fowner>', r7}}]}}) 18:11:32 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newqdisc={0x17c, 0x24, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x7, 0xfff1}, {0x0, 0xb}, {0xfffe, 0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x5, 0x7ff, 0x3ff, 0x2, 0x802, 0xd6d, 0x3}}, {0xa, 0x2, [0x23, 0x0, 0x5]}}, {{0x1c, 0x1, {0xfa, 0xd2, 0x7be, 0x3f, 0x2, 0x120, 0x4d4, 0x5}}, {0xe, 0x2, [0x1, 0x101, 0x2, 0xfa, 0x0]}}, {{0x1c, 0x1, {0x0, 0xbd, 0x401, 0x9, 0x2, 0x8, 0x6}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x5, 0x7, 0x6, 0x2, 0x4, 0x0, 0x6}}, {0x10, 0x2, [0x4, 0xff, 0x400, 0x7fff, 0x2, 0x3ff]}}, {{0x1c, 0x1, {0x28, 0x5, 0x7f, 0x6, 0x1, 0x2, 0x8, 0x6}}, {0x10, 0x2, [0x6e, 0x101, 0x9, 0xff7f, 0x400, 0xfff]}}, {{0x1c, 0x1, {0x7, 0x60, 0xd28b, 0x3, 0x2, 0x7fff, 0x2, 0x2}}, {0x8, 0x2, [0x5, 0x8]}}, {{0x1c, 0x1, {0x4, 0xf6, 0x8dd, 0x4, 0x1, 0x8000, 0x7f, 0x7}}, {0x12, 0x2, [0x7, 0xfff, 0x6, 0x800, 0x7f, 0x81, 0xcb55]}}, {{0x1c, 0x1, {0x81, 0x28, 0x8064, 0x5, 0x2, 0x0, 0x4, 0x5}}, {0xe, 0x2, [0x1000, 0x142d, 0x5, 0x2, 0x101]}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4041}, 0x8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000300)="9e0cba65e4ca7098b4d4426b8734b5ef1c70a3a063626c6f0b772538a28015881bf4e2db10f2cd8a1047821e023ffadf163e456c7b85c0416a91f9c54fef718f7e63abace2af17a313e56cf480020f5ffc12dfe867198b30e146acd9f3119a18b6236136184c744b5e7f4c8f42ce2223a5c62002b884f61e90e3070a9b62aa42d55b6bdc5d50a791d1852ef8d0a9ad0d2f33930c46925d7e563efea5f5c380691c189b1e8cd4073ba5ee2d2204c8a50ea64cf74ea38b2e4ed441abe709", 0xbd) bind(0xffffffffffffffff, &(0x7f00000003c0)=@caif, 0x80) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000440)="916e2e723b5fd089a3a464e0100e1056a68112881622ec8bdf9a7b0458b8ff1a333ced9877b5112d731b2cdc446c") sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getqdisc={0x3c, 0x26, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xd}, {0x5, 0xb}, {0x8003, 0x1}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x48000018}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@getchain={0x5c, 0x66, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xa}, {0x5, 0x5}, {0x2, 0xfff3}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x100000}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x48e15a4c}, {0x8, 0xb, 0x7ff}, {0x8, 0xb, 0x7b}]}, 0x5c}}, 0x20000010) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000006c0)=0x4) r2 = syz_open_dev$mouse(&(0x7f0000000700), 0x5, 0x8400) recvmsg$can_raw(r2, &(0x7f00000010c0)={&(0x7f0000000740)=@x25, 0x80, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/140, 0x8c}, {&(0x7f0000000880)=""/229, 0xe5}, {&(0x7f0000000980)}, {&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/214, 0xd6}, {&(0x7f0000000bc0)=""/138, 0x8a}, {&(0x7f0000000c80)=""/130, 0x82}, {&(0x7f0000000d40)=""/22, 0x16}, {&(0x7f0000000d80)=""/141, 0x8d}, {&(0x7f0000000e40)=""/207, 0xcf}], 0xa, &(0x7f0000001000)=""/169, 0xa9}, 0x2102) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001140)={'syzkaller1\x00', &(0x7f0000001100)=@ethtool_sfeatures={0x3b, 0x6, [{0x7, 0x48000}, {0x6, 0x2}, {0xffff, 0x9}, {0x4, 0x7}, {0x7ff, 0x8}, {0x5, 0x7}]}}) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000001180)=""/23, &(0x7f00000011c0)=0x17) syz_mount_image$vxfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x101, 0x3, &(0x7f0000001480)=[{&(0x7f0000001280)="7d8a2ef122bfa12051e7252b19f90b7509d0f6341d7f3e26ab84b533bd7e9b04b2c29e7cb2b0e7b28214cb13b0aff962fe3121076311796e2803f9d3e0dd2c38998b2980a5e41a9c2c3212c08aaffa0d6ddb49d2554b071c3ad6c95b542a249a145c67dcbcc4405b0b9f4816213d6daa42ba08947d4fc77834904d7155751cfa63ed57138b285e2287d8c299481d27b202dd83f783ea1b1fcbcd3cc38c5a94dc80d4a4a42e7486e24ec496d5284837621252b98a4cdb", 0xb6}, {&(0x7f0000001340)="3e09d4fa0796caab4edcbd987d34ce7a92e978aa998167a0b348dae7f396c67d8269a658c0dcd4d8118c15c86e3d576d26d2723244aecf2dd35b511a6196eab3b30995717f6bd32c6d68d2e0247953921318b5a72816f66287097773d65684daeef14c7f4842bf536ef9b246", 0x6c, 0x8000000000000001}, {&(0x7f00000013c0)="5ccb0d3338c9d375395b76a02251744ddd155c3df11db5bada2894a232706d1c051abc9a9f171576b060235a7a5b102742e28326e225606314634c9654db12b9d9c5c95292a5b433df7465afcbc50e782be0c87402ccf9cadfa6406b1bf695bffa83404cab00c204c71b1405037d433dfd4682a91041492e10ead7659035e3903a531b50b3f00514499f2f27115a98bfb2aa43fc753cfd12840dbc5327082f8715c2af468d27a2cf6de9", 0xaa, 0x9}], 0x40802, &(0x7f0000001500)={[{'%/'}, {';\')-'}, {'&{!\x98,['}, {'(!&'}, {}, {'syzkaller1\x00'}], [{@dont_hash}]}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000001580)={0x3, &(0x7f0000001540)=[{}, {}, {}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=@bridge_getvlan={0x28, 0x72, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000011}, 0x20000000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000016c0)=0x6, 0x4) sendmsg$nl_route(r2, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x240480c0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001800), 0x48400, 0x0) mount$cgroup(0x0, &(0x7f0000001840)='./file0/file0\x00', &(0x7f0000001880), 0x802010, &(0x7f00000018c0)={[{}], [{@appraise_type}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-[:@-%^'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@dont_hash}]}) 18:11:32 executing program 3: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee01) keyctl$read(0xb, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r0, r1) keyctl$invalidate(0x15, 0x0) keyctl$invalidate(0x15, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) keyctl$setperm(0x5, 0x0, 0x4000000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @local}}}, 0x84) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r2, r3) r4 = add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000640)='id_resolver\x00', &(0x7f0000000680)) keyctl$setperm(0x5, r4, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r5, &(0x7f0000001a00)={&(0x7f00000006c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001940)=[{&(0x7f0000000700)="99b399b5779a1282e8f04afbfd90bedf791eb9238925433ebfd35b219002c8c2639260bd6b56", 0x26}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="41918a90bb6fdfbd47dc311e13ee5bd590af6d92cd29cc1044dd55bf2293fe9933db3191274c877a84f971b14b95078f6b9451dd3489f35c3b35739be7974ad59e203f0981ddf721e0108c60cd820cc411d7c011231266be399dfd5bbb422946a49cb36834422365f4cfb1759ece4d97091f4b9b1763db25f050c50752b343be1d9c267054ab0858a17db0128b678095267e8d9ed482495be1528ffef682643da5702335c5f16634bca4acfd76dd7c18049638a9f394dd4b1a48dc99675785b0d7cc636ffb7fa5ed51a8ad", 0xcb}, {&(0x7f0000001840)="3018a1bd0c9d65bcf064b31dc2adfffc6d9f518f59a781e81c263349118965158733e6a4a94c59d1781a81978fcefd3bdc969b288bb78c8a77c7d964438ffc653d2dbc582de6581b9694ccc931cef0b655131da96b101f62e4aaf5585d7fa8d81c33c76485f79d2279cdb5", 0x6b}, {&(0x7f00000018c0)="af0ad170ee71a132a644c4e4ccb56333a49e315e5d94c560ec2e4a5b4a32984975036f5be4e64688adf9ddf33a7e5e5a043ceacee67a422b7b0e794c7dfe97e67fd7c8fd64d86505449759d98dea45fa4819063c60e516cb4aeb", 0x5a}], 0x5, &(0x7f00000019c0)}, 0x44801) 18:11:32 executing program 4: close(0xffffffffffffffff) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1a, &(0x7f0000000000)=0x80000001, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff801) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000040)="4bd5a325f8b9df27e0d86e13e0a3b15d738196da42c6ba10c5d489212ad4a130fcf288ee27415c205fcbb373d1feacc0aad0a498cbfdc25f34e7d813f1ee6fed45413f297834b3f667a22d3a59dd50ac8ca4f293f17853e48a94befd399cc3407bca7083db95e25677bb986d47dcb4dd96fcbf8fd8f65172670e8e684471f2085100e04aaeb62e6f11030c0f1fe88ca2bac196151dac0fa553fcde1fc1d9f6eb004f9840867eb7aa2e5d814060dd04e5a09f12acfa3ab175e89ad92c32b48c7f4649fc32ef3f35f5ddf99bb595f035", &(0x7f0000000140)=""/90, &(0x7f00000001c0)="a77dddb191d622dad0b165aa7bbc61fbc7aafcd01f7bb45211118c3d9c12b9a77b341a13ab80046bc0141bc0a7dc801063015c3c0d11d7148b4c738d0ff9284992b8455dbf000bca996b669b7bf5ed2060b8f4cab3a5b8f89c7b02c9318077771a144e0453ab14b6acd37f0d6f795f07e4f438b7d6382d7853a33173df1e0f88163b89063fd59226a39d112a70a63bdcb5b31627502494f8bd64240aa49c44b2952857d7bb083f473774434a1777ceef63d5bb8dd4", &(0x7f0000000280)="c5b6a29ecf567254508629330d40425c6ee182f78e31d55d2c4890377b92d0f85683612f2d683d652c465aa8352a9e402543b82d47fab1e321f8876b654db9053b3017b3b5426a888fbc73888844389c88ecd98df60a8de79cfc8fb888665a251f0f77747b364defaf5f166a4e244e9a69b27e9958b3ff73f7450ce742914d3852c68b7729069f0b2ecb22ce59c9f4c6f2db5141158d139d34743703ca3b6c012befa7188f636c5d12e6804c4cef81889a5b93faab9c11173bc5bc01346018a526c058ec3b0deb60dc157ffa0a49bfc1fd22ee06170516c9683d1b627452b636d8001093c04ae80297c678eab1", 0x6, 0x1}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001580)={&(0x7f00000003c0)="d93ef3f81e13efaf42cbb1c30aa265e8585b5cb3fbe4ddf8cfa70747edcb6147991fac1a6e27e921234db011d324f6", &(0x7f0000000400)=""/109, &(0x7f0000000480)="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", &(0x7f0000000580)="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", 0xd5b}, 0x38) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = syz_mount_image$qnx6(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x9, 0x3, &(0x7f00000018c0)=[{&(0x7f0000001680)="c94e5fa5dddc386e7e189d29b6ae8dc010b66b066b16cd2b75c1c92c26d9b88c59a4fef78ac57ac2d49133051f9fb407124dc5dd1ae033e0a7c176a34d84c937312117f398c4838b698cee491f83e50a54ad9337c4b440f9881f8dccca69c8961570704c132d711fecb6c98b8a8ca804fef96670680e52cbb46d325380f04592460cdd0a83e49fc1f0ed8c95c225d8e3ab7904daac3d8e66916f5df62fc8c2c2e717ab98fb7c1d1a506b91262e8a792ee507bd755197bcd967a7781c8f82bf65875b7beaba159f", 0xc7, 0x1f}, {&(0x7f0000001780)="9b46105096682366c04dc32adca1c0c91c69e9b3e3671acf7ae126d04431f65845dcc1a50add42a3dd7d8c36f2a46d937877f24b17de935ffc8ed666af8204f4d0a701a73b9c09c2", 0x48, 0x2}, {&(0x7f0000001800)="120c530d42f61843b59692eacff5a9b6477e45331f9d6b5a1cf0fb1503a1f4367f0a16a3ce6039d1f96353bf63bc9d8bf896075a2987d9c81ef3e269239af0d45f717e6f64e173d012b9f781d5e0e8057eed12e6e0720a28fe3d3ee52fe04261adae2af3f67c31b2d72a3cca16a83300012d982addabb73620b9aacf357ce3c6d037fcc5f8", 0x85, 0x1}], 0x8, &(0x7f0000001940)={[{}, {}, {}, {'^\xb9['}, {'\xad-!-('}], [{@subj_role={'subj_role', 0x3d, '-,-.-'}}, {@obj_role}, {@fowner_gt={'fowner>', 0xee00}}]}) splice(r0, &(0x7f00000015c0)=0x8001, r1, &(0x7f00000019c0)=0x5, 0xfff, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000001a00)={{r0}, "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"}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000002ac0)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002a80)={&(0x7f0000002a40)={0x24, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x175}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x90}]}, 0x24}, 0x1, 0x0, 0x0, 0x20024045}, 0x8000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003d00)={&(0x7f0000002b00)="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", &(0x7f0000003b00)=""/6, &(0x7f0000003b40)="57b4437815d86a627029c6b232f2943b69816b225fefb78fa6c4f1b75fe79d3cc4c2617723b5b76a9380059f827332f01fce63dc25487bc8e363b3740b60e914ab56676d6e97a2eb510f3afab6401e94f8e9755378c72a6cad98cd321b3f26bd372aa11ed0f973a471088edd2be1fc41cd5ffb911d2efab1985bb5983b18bcb4ca4fc4c7f8fded7c0cd8ac0e9044dd6fbd44b9e21e12be7e9e70dc50c08620b7446b359720de7571c05e4a84939e9f9ccd63cf6e1b8cba788e92c9908d1acc1664dc38f91c585155", &(0x7f0000003c40)="fa66cd95bd89666cfb4dd174d2b3a099d26ee2739ced3f277c44208ec72b5a044460cbd677c55c2bbc7f185019a0099a5226bcd0a2a9a37263d55845607afe17e36fb0bd337c5d861f926cabcad68d7111eb3ebff4976b7f4a5fa72c54a1a8d33d825106271ef0e83986c7ab73390878bba591faae1d929bdedc48c0c4e701b3964395716bd477284a61e5", 0x1}, 0x38) r2 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000003d40)='./binderfs2/binder-control\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) unlinkat(r1, &(0x7f0000003d80)='./file0\x00', 0x200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003ec0)={0xffffffffffffffff, 0x58, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000003f80), 0x400000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004000)=@bpf_lsm={0x1d, 0x7, &(0x7f0000003dc0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0x1, 0x6, 0x5, 0xffffffffffffffc0, 0x1}, @generic={0xc6, 0x5, 0x9, 0xfff, 0xa5}, @alu={0x4, 0x1, 0x4, 0x5, 0x8, 0x100, 0x8}, @alu={0x7, 0x1, 0x5, 0x7, 0x7, 0x30, 0xfffffffffffffffc}, @alu={0x7, 0x1, 0x5, 0x6, 0x6, 0x4, 0xffffffffffffffff}], &(0x7f0000003e00)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x2, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003f00)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000003f40)={0x0, 0x1, 0x1, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[0x1, 0x1, r4]}, 0x80) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000004580), 0x86201, 0x0) io_submit(0x0, 0x7, &(0x7f0000004780)=[&(0x7f0000004100)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f0000004080)="a853ffb22c60660110708ca6d6777f9dfb0064c8fb90b483bf187c2265dd528816bb3d5f138ef36c3ef7cb2f825edb67956897e44667df8c9a0a174e07b083effc01b3fd54cd2be1cbddf7688ee9037bcd87a705bd7abe6281e4947fe009395c7067e3b963fba9", 0x67, 0xd066, 0x0, 0x3}, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x6, 0xfff7, r0, &(0x7f0000004140)="045be84bdd877ef45985cdad2b1e29a74cde8c89342c36c489b96ad4b5da27a63782aace971ea7e68f0b2a41fb3c1302a7f937d68faf2c261a5ceaee6d042f55579f9d4272df8e4fae9a28252b13a5f3976e06841c821a91add3883dbbbbec963861fb98e17a1fc58b7dc6561bdae7d884c47145363e21eb2c09107cbb2c2d59b9beba8f50efbadcb2daba76486d33bae0b825be911e59457ef5c636567d5dd7d952b3c8912ba88b1d613304595f04c9a72f6940155fe14815b8de354713511733715f6e8cf35a8e5e3c9512444ee0b43a25", 0xd2, 0x2000000000000000, 0x0, 0x2, r4}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000004280)="5be13ab03919e7a2ba4a3d7277f19ab50cc17b08b2729dd529ac68fdeb5b9c2034b42b1be271fd9f0ee427d86ff07fe772006bda0521a57a51e5d2d54ce465cdd80ca45b154c0c26526383b7cbe6ee608b239cab61fcae26db43b8bcc929654bc456e607dcd3dcd55c2e43b255f83eb10d836afe9e3781682ffe7fca891afa84144ff6bb28", 0x85, 0x7f, 0x0, 0x1}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0xecb4, 0xffffffffffffffff, &(0x7f0000004380)="edc8e9777b9c27b3e8357a1b75012845bc0fd8bd40c78c41ae17c84fc2eeeac896d06c60d354eeea43e1fcad8e66b4bd07c23bfe3dd3d8676525bce4a78f9207f4908be5a91f03a2da16807299970fc99565cca893d5ff7b41ad1b4a8e", 0x5d, 0x60, 0x0, 0x1, r4}, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000004440)="2d846849736d75ca7b04206959175783e094c6cbc99299b437837b128a98992d0e5eff3f6c342325e850670f9e410a36c040732d384ebbd508488db26578e5f38eb21fb6990bc02e820a5f7f2bc561593b884adc4e7fa712a1de7aa0058e2ef6af35576f02bdfbeb7ea2e6cc932f40a376914a9c0283c52e93be357e272c44f202e2bdc0880268975aa4bfe860caf29a61b230ae8b95f55cdaac092e550ffb61b3b84abf93837bef48", 0xa9, 0xffffffff00000001, 0x0, 0x2, r4}, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x3, 0x3, r4, &(0x7f0000004540)="3320e3625ddfd4acda1fb8136680744174d6fa2114", 0x15, 0x6, 0x0, 0x2, r6}, &(0x7f0000004740)={0x0, 0x0, 0x0, 0x1, 0x3c, r1, &(0x7f0000004600)="791d6e3d0c8a0bb24d11b8fcd0754c35a841012d72dd713a1a6263418faee6d4e1b4ed322c211843a7043452d923fa4a472984c8b71b305f72dada135c7c0d64135ed248f7a5f549504afa2791d61c6e38aee4c1ddb9997837e4f56d584ea713a690de3b743001ee2b1220ead913c0b4198a342cdd43db07ad1f98155c38cc9ab64facc63677f444b275e4323ea57d1dafe1e54188993886ee583e518151a2a3d807d6ce6354344320d5b9380692567e2890dbf9e31ec6d1bce6aa94b6cc2cfc6fa55147a86b7d46808c68556bb82270838988c86ceb1784623d72516201b926", 0xe0, 0x0, 0x0, 0x2}]) 18:11:32 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000a80)="87", 0x1) [ 225.780482][ T3638] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 225.788334][ T3638] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 225.795976][ T3638] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 225.805507][ T3638] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 225.813494][ T3638] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 225.820745][ T3638] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 225.874506][ T3638] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 225.886983][ T3649] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 225.896047][ T3649] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 225.903911][ T3649] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 225.912531][ T3649] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 225.917097][ T3650] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 225.921040][ T3649] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 225.927592][ T3650] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 225.934249][ T3649] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 225.941031][ T3650] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 225.948424][ T3649] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 225.955134][ T3650] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 225.962558][ T3649] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 225.969195][ T3650] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 225.975829][ T3649] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 225.986012][ T3651] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 225.990125][ T3649] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 225.997515][ T3651] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 226.003678][ T3649] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 226.017975][ T3651] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 226.018111][ T3649] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 226.025036][ T3651] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 226.031930][ T3649] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 226.039197][ T3651] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 226.046161][ T3649] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 226.061179][ T3649] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 226.069800][ T48] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 226.070105][ T3649] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 226.085167][ T3649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 226.092703][ T3649] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 226.308864][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 226.479548][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 226.504926][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 226.607510][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 226.649533][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.657704][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.665697][ T3631] device bridge_slave_0 entered promiscuous mode [ 226.675322][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.682640][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.690639][ T3631] device bridge_slave_1 entered promiscuous mode [ 226.725493][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 226.765340][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.772534][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.783183][ T3634] device bridge_slave_0 entered promiscuous mode [ 226.792775][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.811102][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 226.828229][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.835488][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.843898][ T3634] device bridge_slave_1 entered promiscuous mode [ 226.864402][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.914991][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.939750][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.947140][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.954818][ T3632] device bridge_slave_0 entered promiscuous mode [ 226.974432][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.988238][ T3631] team0: Port device team_slave_0 added [ 226.998065][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.005150][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.017426][ T3632] device bridge_slave_1 entered promiscuous mode [ 227.052720][ T3631] team0: Port device team_slave_1 added [ 227.101952][ T3634] team0: Port device team_slave_0 added [ 227.115447][ T3634] team0: Port device team_slave_1 added [ 227.126180][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.133695][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.160059][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.173532][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.213615][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.220911][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.247290][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.260556][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.269875][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.277518][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.285215][ T3633] device bridge_slave_0 entered promiscuous mode [ 227.333278][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.340605][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.349688][ T3633] device bridge_slave_1 entered promiscuous mode [ 227.371702][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.379131][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.387085][ T3635] device bridge_slave_0 entered promiscuous mode [ 227.394968][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.402377][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.428497][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.442328][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.449519][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.457829][ T3636] device bridge_slave_0 entered promiscuous mode [ 227.484326][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.491732][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.499716][ T3635] device bridge_slave_1 entered promiscuous mode [ 227.506919][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.513883][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.539978][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.551362][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.558851][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.566864][ T3636] device bridge_slave_1 entered promiscuous mode [ 227.576059][ T3631] device hsr_slave_0 entered promiscuous mode [ 227.582905][ T3631] device hsr_slave_1 entered promiscuous mode [ 227.592047][ T3632] team0: Port device team_slave_0 added [ 227.600109][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.640989][ T3632] team0: Port device team_slave_1 added [ 227.648782][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.681966][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.708241][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.720627][ T3634] device hsr_slave_0 entered promiscuous mode [ 227.728525][ T3634] device hsr_slave_1 entered promiscuous mode [ 227.735090][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.744320][ T3634] Cannot create hsr debugfs directory [ 227.769947][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.797387][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.829211][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.836184][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.862216][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.875955][ T3633] team0: Port device team_slave_0 added [ 227.881863][ T146] Bluetooth: hci0: command 0x0409 tx timeout [ 227.910762][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.917965][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.944106][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.958645][ T3633] team0: Port device team_slave_1 added [ 227.974947][ T3635] team0: Port device team_slave_0 added [ 227.988093][ T3636] team0: Port device team_slave_0 added [ 227.996746][ T3636] team0: Port device team_slave_1 added [ 228.016088][ T3635] team0: Port device team_slave_1 added [ 228.079366][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.086334][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.087314][ T143] Bluetooth: hci2: command 0x0409 tx timeout [ 228.112574][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.125909][ T143] Bluetooth: hci1: command 0x0409 tx timeout [ 228.135219][ T143] Bluetooth: hci5: command 0x0409 tx timeout [ 228.161451][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.168644][ T143] Bluetooth: hci4: command 0x0409 tx timeout [ 228.174327][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.200851][ T146] Bluetooth: hci3: command 0x0409 tx timeout [ 228.207223][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.223850][ T3632] device hsr_slave_0 entered promiscuous mode [ 228.230812][ T3632] device hsr_slave_1 entered promiscuous mode [ 228.240214][ T3632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.248086][ T3632] Cannot create hsr debugfs directory [ 228.253862][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.261707][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.288217][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.299819][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.307612][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.334740][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.357417][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.364381][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.390475][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.403217][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.410649][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.437163][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.531041][ T3633] device hsr_slave_0 entered promiscuous mode [ 228.538056][ T3633] device hsr_slave_1 entered promiscuous mode [ 228.544616][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.554275][ T3633] Cannot create hsr debugfs directory [ 228.601360][ T3636] device hsr_slave_0 entered promiscuous mode [ 228.608261][ T3636] device hsr_slave_1 entered promiscuous mode [ 228.614945][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.622842][ T3636] Cannot create hsr debugfs directory [ 228.654411][ T3635] device hsr_slave_0 entered promiscuous mode [ 228.661148][ T3635] device hsr_slave_1 entered promiscuous mode [ 228.668267][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.675946][ T3635] Cannot create hsr debugfs directory [ 228.852153][ T3631] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.866201][ T3631] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.905099][ T3631] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.942179][ T3631] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.007692][ T3634] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 229.028930][ T3634] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 229.038030][ T3634] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 229.051872][ T3634] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 229.103069][ T3632] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 229.130851][ T3632] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 229.142719][ T3632] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.171163][ T3632] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.216881][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.245990][ T3636] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 229.259567][ T3636] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 229.284249][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.297817][ T3636] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 229.313516][ T3636] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 229.330420][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.338885][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.372486][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.382193][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.391480][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.398837][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.407454][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.415935][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.424932][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.432044][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.459347][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.469832][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.482885][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.491730][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.509444][ T3635] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.524876][ T3635] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.543359][ T3635] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.555256][ T3635] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 229.578852][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.587761][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.596088][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.605387][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.614881][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.633588][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.644574][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.663310][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.685311][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.694929][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.708138][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.717336][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.725807][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.734336][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.742076][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.750162][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.759317][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.767965][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.775064][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.816935][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.825538][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.835303][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.842936][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.859293][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.869026][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.877809][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.884905][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.897853][ T3633] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 229.909442][ T3633] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 229.931011][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.936554][ T3683] Bluetooth: hci0: command 0x041b tx timeout [ 229.942902][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.954199][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.965489][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.974667][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.985036][ T3633] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 229.996205][ T3633] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.028647][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.056645][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.065615][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.075918][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.086275][ T3680] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.093501][ T3680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.101694][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.110623][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.121277][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.129702][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.167082][ T3683] Bluetooth: hci5: command 0x041b tx timeout [ 230.187610][ T3683] Bluetooth: hci1: command 0x041b tx timeout [ 230.193880][ T3683] Bluetooth: hci2: command 0x041b tx timeout [ 230.205640][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.220316][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.228630][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.238397][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.247110][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.255567][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.264740][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.273164][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.281896][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.291084][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.301149][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.308307][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.316067][ T3684] Bluetooth: hci3: command 0x041b tx timeout [ 230.322268][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.322497][ T3684] Bluetooth: hci4: command 0x041b tx timeout [ 230.350013][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.405913][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.438628][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.448046][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.456649][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.463728][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.471526][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.480571][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.490652][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.497798][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.505390][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.514395][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.523104][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.531996][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.540750][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.549864][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.558515][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.567539][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.606013][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.614119][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.622921][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.630826][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.638385][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.646984][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.655340][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.663968][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.680176][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.695518][ T3636] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.707014][ T3636] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.738964][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.747852][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.758142][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.767155][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.775657][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.784559][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.793753][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.802430][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.811832][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.820705][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 230.829991][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 230.839029][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.847018][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.855845][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.905668][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.914364][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.925011][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.934516][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.943395][ T3684] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.950556][ T3684] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.959179][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.968300][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.976836][ T3684] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.984068][ T3684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.992554][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.009934][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.026836][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.034282][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.065751][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.076426][ T3631] device veth0_vlan entered promiscuous mode [ 231.105200][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.121447][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.144962][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.165080][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.174430][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.190077][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.198088][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.207052][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.215406][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.224328][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.239300][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.253262][ T3631] device veth1_vlan entered promiscuous mode [ 231.272578][ T3635] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.296566][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.312570][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.321415][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.329951][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.338726][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.347136][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.355647][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.379173][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.393669][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.418757][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.479076][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.487666][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.497597][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.507460][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.515368][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.529491][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.563825][ T3634] device veth0_vlan entered promiscuous mode [ 231.575689][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.596893][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.604420][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.612855][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.621436][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.630259][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.638195][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.651181][ T3631] device veth0_macvtap entered promiscuous mode [ 231.669756][ T3634] device veth1_vlan entered promiscuous mode [ 231.727082][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 231.746976][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 231.755660][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.787211][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.795703][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.802895][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.822305][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.831269][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.840271][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.847439][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.856676][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.868112][ T3631] device veth1_macvtap entered promiscuous mode [ 231.877763][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.885698][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.893873][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.920755][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.937861][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.975691][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.984852][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.034796][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.054128][ T3633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.056026][ T3678] Bluetooth: hci0: command 0x040f tx timeout [ 232.102216][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.120804][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.129054][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.138154][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.147231][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.155458][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.164318][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.183886][ T3634] device veth0_macvtap entered promiscuous mode [ 232.203103][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.237565][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.246238][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.257063][ T22] Bluetooth: hci2: command 0x040f tx timeout [ 232.261095][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.270593][ T22] Bluetooth: hci1: command 0x040f tx timeout [ 232.272260][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.286489][ T22] Bluetooth: hci5: command 0x040f tx timeout [ 232.308596][ T3634] device veth1_macvtap entered promiscuous mode [ 232.322615][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.346858][ T3678] Bluetooth: hci3: command 0x040f tx timeout [ 232.356832][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.365032][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.374535][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.383458][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.392474][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.401581][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.410549][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.416929][ T3678] Bluetooth: hci4: command 0x040f tx timeout [ 232.418367][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.435720][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.444543][ T146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.471929][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.482850][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.495673][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.507545][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.518035][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.529094][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.560922][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.571365][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.583162][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.592192][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.600874][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.613442][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.626056][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.642350][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.651715][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.663299][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.671149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.681142][ T3631] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.694599][ T3631] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.703353][ T3631] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.716191][ T3631] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.728637][ T3632] device veth0_vlan entered promiscuous mode [ 232.770074][ T3634] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.787041][ T3634] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.795793][ T3634] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.811020][ T3634] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.826930][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.836714][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.847515][ T3636] device veth0_vlan entered promiscuous mode [ 232.862905][ T3632] device veth1_vlan entered promiscuous mode [ 232.923250][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.937682][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.949237][ T3636] device veth1_vlan entered promiscuous mode [ 232.980365][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.989146][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.998479][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.007967][ T3635] device veth0_vlan entered promiscuous mode [ 233.075643][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.084301][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.094523][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.111935][ T3632] device veth0_macvtap entered promiscuous mode [ 233.125187][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.134745][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.147842][ T3635] device veth1_vlan entered promiscuous mode [ 233.160196][ T3636] device veth0_macvtap entered promiscuous mode [ 233.203891][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.213749][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.230228][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.243035][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.256306][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.265839][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.276058][ T3632] device veth1_macvtap entered promiscuous mode [ 233.309239][ T3636] device veth1_macvtap entered promiscuous mode [ 233.355019][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.383046][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.391627][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.401691][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.414804][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.432804][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.445113][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.454841][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.465458][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.476996][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.487946][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.498272][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.509124][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.520991][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.540886][ T3635] device veth0_macvtap entered promiscuous mode [ 233.553162][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.561384][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.570154][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.578016][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.586583][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.595200][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.604272][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.613734][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.622320][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.633118][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.643887][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.654003][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.664562][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.676274][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.692706][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.703532][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.713735][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.724535][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.734848][ T3632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.745838][ T3632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.757978][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.767716][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.770952][ T3635] device veth1_macvtap entered promiscuous mode [ 233.775702][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.802282][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.810422][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.819050][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.829766][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.838644][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.847592][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.856288][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.871047][ T3636] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.880676][ T3636] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.889650][ T3636] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.898613][ T3636] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.913915][ T3632] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.923417][ T3632] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.934254][ T3632] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.943428][ T3632] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.970331][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.986159][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.996166][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.000516][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.015773][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.026645][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.036699][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.047466][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.057429][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.068219][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.079576][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.089560][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.098822][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.107748][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.115440][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.125139][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.161728][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.176936][ T3680] Bluetooth: hci0: command 0x0419 tx timeout [ 234.191989][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.202339][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.212961][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.223797][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.234712][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.246705][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.258725][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.280807][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.294498][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.303379][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.311979][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.320709][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.330426][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.338478][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.347973][ T26] Bluetooth: hci5: command 0x0419 tx timeout [ 234.354115][ T26] Bluetooth: hci1: command 0x0419 tx timeout [ 234.360402][ T26] Bluetooth: hci2: command 0x0419 tx timeout [ 234.373328][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.374799][ T3633] device veth0_vlan entered promiscuous mode [ 234.382416][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.404154][ T3635] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.413268][ T3678] Bluetooth: hci3: command 0x0419 tx timeout [ 234.421287][ T3635] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.431354][ T3635] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.440480][ T3635] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:11:42 executing program 3: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee01) keyctl$read(0xb, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r0, r1) keyctl$invalidate(0x15, 0x0) keyctl$invalidate(0x15, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) keyctl$setperm(0x5, 0x0, 0x4000000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @local}}}, 0x84) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r2, r3) r4 = add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000640)='id_resolver\x00', &(0x7f0000000680)) keyctl$setperm(0x5, r4, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r5, &(0x7f0000001a00)={&(0x7f00000006c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001940)=[{&(0x7f0000000700)="99b399b5779a1282e8f04afbfd90bedf791eb9238925433ebfd35b219002c8c2639260bd6b56", 0x26}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="41918a90bb6fdfbd47dc311e13ee5bd590af6d92cd29cc1044dd55bf2293fe9933db3191274c877a84f971b14b95078f6b9451dd3489f35c3b35739be7974ad59e203f0981ddf721e0108c60cd820cc411d7c011231266be399dfd5bbb422946a49cb36834422365f4cfb1759ece4d97091f4b9b1763db25f050c50752b343be1d9c267054ab0858a17db0128b678095267e8d9ed482495be1528ffef682643da5702335c5f16634bca4acfd76dd7c18049638a9f394dd4b1a48dc99675785b0d7cc636ffb7fa5ed51a8ad", 0xcb}, {&(0x7f0000001840)="3018a1bd0c9d65bcf064b31dc2adfffc6d9f518f59a781e81c263349118965158733e6a4a94c59d1781a81978fcefd3bdc969b288bb78c8a77c7d964438ffc653d2dbc582de6581b9694ccc931cef0b655131da96b101f62e4aaf5585d7fa8d81c33c76485f79d2279cdb5", 0x6b}, {&(0x7f00000018c0)="af0ad170ee71a132a644c4e4ccb56333a49e315e5d94c560ec2e4a5b4a32984975036f5be4e64688adf9ddf33a7e5e5a043ceacee67a422b7b0e794c7dfe97e67fd7c8fd64d86505449759d98dea45fa4819063c60e516cb4aeb", 0x5a}], 0x5, &(0x7f00000019c0)}, 0x44801) keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee01) (async) keyctl$read(0xb, 0x0, &(0x7f0000000000), 0x0) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@private, @in6=@loopback}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) (async) fstat(0xffffffffffffffff, &(0x7f0000000180)) (async) keyctl$chown(0x4, 0x0, r0, r1) (async) keyctl$invalidate(0x15, 0x0) (async) keyctl$invalidate(0x15, 0x0) (async) keyctl$update(0x2, 0x0, 0x0, 0x0) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in6=@private0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) (async) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) (async) keyctl$setperm(0x5, 0x0, 0x4000000) (async) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @local}}}, 0x84) (async) fstat(0xffffffffffffffff, &(0x7f0000000500)) (async) keyctl$chown(0x4, 0x0, r2, r3) (async) add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffe) (async) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000640)='id_resolver\x00', &(0x7f0000000680)) (async) keyctl$setperm(0x5, r4, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$inet(r5, &(0x7f0000001a00)={&(0x7f00000006c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001940)=[{&(0x7f0000000700)="99b399b5779a1282e8f04afbfd90bedf791eb9238925433ebfd35b219002c8c2639260bd6b56", 0x26}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="41918a90bb6fdfbd47dc311e13ee5bd590af6d92cd29cc1044dd55bf2293fe9933db3191274c877a84f971b14b95078f6b9451dd3489f35c3b35739be7974ad59e203f0981ddf721e0108c60cd820cc411d7c011231266be399dfd5bbb422946a49cb36834422365f4cfb1759ece4d97091f4b9b1763db25f050c50752b343be1d9c267054ab0858a17db0128b678095267e8d9ed482495be1528ffef682643da5702335c5f16634bca4acfd76dd7c18049638a9f394dd4b1a48dc99675785b0d7cc636ffb7fa5ed51a8ad", 0xcb}, {&(0x7f0000001840)="3018a1bd0c9d65bcf064b31dc2adfffc6d9f518f59a781e81c263349118965158733e6a4a94c59d1781a81978fcefd3bdc969b288bb78c8a77c7d964438ffc653d2dbc582de6581b9694ccc931cef0b655131da96b101f62e4aaf5585d7fa8d81c33c76485f79d2279cdb5", 0x6b}, {&(0x7f00000018c0)="af0ad170ee71a132a644c4e4ccb56333a49e315e5d94c560ec2e4a5b4a32984975036f5be4e64688adf9ddf33a7e5e5a043ceacee67a422b7b0e794c7dfe97e67fd7c8fd64d86505449759d98dea45fa4819063c60e516cb4aeb", 0x5a}], 0x5, &(0x7f00000019c0)}, 0x44801) (async) [ 234.469477][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.499365][ T26] Bluetooth: hci4: command 0x0419 tx timeout [ 234.507532][ T3633] device veth1_vlan entered promiscuous mode 18:11:42 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x6, 0x68e3, 0x7fffffff}) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0ffe120f20e035002000000f22e07100f265645eb9f20200000f320fc77b00c7442400d2c00000c7442402d5000000c7442406000000000f0114240faf8ac6fe127c66baf80cb89cb9b282ef66bafc0cb80d000000efc4e2f935b101000000", 0x5f}], 0x1, 0x12, &(0x7f0000000100), 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x4a8000, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) epoll_pwait2(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={[0x9]}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x3}) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0xa626003ef17a93b5) ioctl$SNDCTL_TMR_STOP(r5, 0x5403) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000300)={0x30002018}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x700, 0x40, 0x3ff, 0x8fd5e83, {{0x37, 0x4, 0x1, 0x1, 0xdc, 0x65, 0x0, 0x3f, 0x29, 0x0, @broadcast, @loopback, {[@generic={0x44, 0xc, "512c44ecb6ff0c913d9f"}, @timestamp={0x44, 0xc, 0xb8, 0x0, 0x3, [0x10af, 0x3f]}, @timestamp_addr={0x44, 0x44, 0xb3, 0x1, 0x5, [{@multicast2, 0x4}, {@loopback, 0x3f22d156}, {@remote, 0x7}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@remote, 0x81}]}, @ssrr={0x89, 0x1f, 0x1e, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x4d, 0x3, [{0x1, 0x10, "8b9d439f299096ce037930877756"}, {0x5, 0x6, "dd96ee26"}, {0x5, 0x5, "a365b8"}, {0x7, 0xd, "73e5e42d77c49c298c4f12"}, {0x0, 0x9, "f1e4436644675a"}, {0x5, 0x4, "0ab6"}, {0x6, 0x12, "fb024f4b2ad23e3bb8b0bd0bfdfd5cdc"}]}]}}}}}) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000004c0)={0x1, 0xffffffffffffffff, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000500)={0xc0000009}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x2000, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000580)={0x10000000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x6, 0x68e3, 0x7fffffff}) (async) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0ffe120f20e035002000000f22e07100f265645eb9f20200000f320fc77b00c7442400d2c00000c7442402d5000000c7442406000000000f0114240faf8ac6fe127c66baf80cb89cb9b282ef66bafc0cb80d000000efc4e2f935b101000000", 0x5f}], 0x1, 0x12, &(0x7f0000000100), 0x0) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x4a8000, 0x0) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) (async) epoll_pwait2(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={[0x9]}, 0x8) (async) syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') (async) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x3}) (async) pipe2(&(0x7f00000002c0), 0xa626003ef17a93b5) (async) ioctl$SNDCTL_TMR_STOP(r5, 0x5403) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) (async) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000300)={0x30002018}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x700, 0x40, 0x3ff, 0x8fd5e83, {{0x37, 0x4, 0x1, 0x1, 0xdc, 0x65, 0x0, 0x3f, 0x29, 0x0, @broadcast, @loopback, {[@generic={0x44, 0xc, "512c44ecb6ff0c913d9f"}, @timestamp={0x44, 0xc, 0xb8, 0x0, 0x3, [0x10af, 0x3f]}, @timestamp_addr={0x44, 0x44, 0xb3, 0x1, 0x5, [{@multicast2, 0x4}, {@loopback, 0x3f22d156}, {@remote, 0x7}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@remote, 0x81}]}, @ssrr={0x89, 0x1f, 0x1e, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x4d, 0x3, [{0x1, 0x10, "8b9d439f299096ce037930877756"}, {0x5, 0x6, "dd96ee26"}, {0x5, 0x5, "a365b8"}, {0x7, 0xd, "73e5e42d77c49c298c4f12"}, {0x0, 0x9, "f1e4436644675a"}, {0x5, 0x4, "0ab6"}, {0x6, 0x12, "fb024f4b2ad23e3bb8b0bd0bfdfd5cdc"}]}]}}}}}) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) (async) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000004c0)={0x1, 0xffffffffffffffff, 0x1}) (async) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000500)={0xc0000009}) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x2000, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000580)={0x10000000}) (async) 18:11:42 executing program 3: keyctl$chown(0x4, 0x0, 0xffffffffffffffff, 0xee01) keyctl$read(0xb, 0x0, &(0x7f0000000000), 0x0) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@private, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r0, r1) (async) keyctl$invalidate(0x15, 0x0) (async) keyctl$invalidate(0x15, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) (async) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) (async) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0x4) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) keyctl$setperm(0x5, 0x0, 0x4000000) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @local}}}, 0x84) (async) fstat(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r2, r3) (async) r4 = add_key$fscrypt_provisioning(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x2}, &(0x7f0000000600)={0x1, 0x0, @d}, 0x18, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000640)='id_resolver\x00', &(0x7f0000000680)) (async) keyctl$setperm(0x5, r4, 0x0) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$inet(r5, &(0x7f0000001a00)={&(0x7f00000006c0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000001940)=[{&(0x7f0000000700)="99b399b5779a1282e8f04afbfd90bedf791eb9238925433ebfd35b219002c8c2639260bd6b56", 0x26}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="41918a90bb6fdfbd47dc311e13ee5bd590af6d92cd29cc1044dd55bf2293fe9933db3191274c877a84f971b14b95078f6b9451dd3489f35c3b35739be7974ad59e203f0981ddf721e0108c60cd820cc411d7c011231266be399dfd5bbb422946a49cb36834422365f4cfb1759ece4d97091f4b9b1763db25f050c50752b343be1d9c267054ab0858a17db0128b678095267e8d9ed482495be1528ffef682643da5702335c5f16634bca4acfd76dd7c18049638a9f394dd4b1a48dc99675785b0d7cc636ffb7fa5ed51a8ad", 0xcb}, {&(0x7f0000001840)="3018a1bd0c9d65bcf064b31dc2adfffc6d9f518f59a781e81c263349118965158733e6a4a94c59d1781a81978fcefd3bdc969b288bb78c8a77c7d964438ffc653d2dbc582de6581b9694ccc931cef0b655131da96b101f62e4aaf5585d7fa8d81c33c76485f79d2279cdb5", 0x6b}, {&(0x7f00000018c0)="af0ad170ee71a132a644c4e4ccb56333a49e315e5d94c560ec2e4a5b4a32984975036f5be4e64688adf9ddf33a7e5e5a043ceacee67a422b7b0e794c7dfe97e67fd7c8fd64d86505449759d98dea45fa4819063c60e516cb4aeb", 0x5a}], 0x5, &(0x7f00000019c0)}, 0x44801) [ 234.676979][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.685012][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.706145][ T3633] device veth0_macvtap entered promiscuous mode 18:11:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) [ 234.788376][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.797586][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.827200][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:11:42 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) (async, rerun: 32) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x6, 0x68e3, 0x7fffffff}) (rerun: 32) syz_kvm_setup_cpu$x86(r2, r1, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0ffe120f20e035002000000f22e07100f265645eb9f20200000f320fc77b00c7442400d2c00000c7442402d5000000c7442406000000000f0114240faf8ac6fe127c66baf80cb89cb9b282ef66bafc0cb80d000000efc4e2f935b101000000", 0x5f}], 0x1, 0x12, &(0x7f0000000100), 0x0) (async, rerun: 64) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x4a8000, 0x0) (rerun: 64) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) (async) epoll_pwait2(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={[0x9]}, 0x8) (async) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='io\x00') ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x3}) (async) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0xa626003ef17a93b5) ioctl$SNDCTL_TMR_STOP(r5, 0x5403) (async, rerun: 32) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) (async, rerun: 32) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000300)={0x30002018}) (async, rerun: 64) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000340)={'syztnl2\x00', 0x0, 0x700, 0x40, 0x3ff, 0x8fd5e83, {{0x37, 0x4, 0x1, 0x1, 0xdc, 0x65, 0x0, 0x3f, 0x29, 0x0, @broadcast, @loopback, {[@generic={0x44, 0xc, "512c44ecb6ff0c913d9f"}, @timestamp={0x44, 0xc, 0xb8, 0x0, 0x3, [0x10af, 0x3f]}, @timestamp_addr={0x44, 0x44, 0xb3, 0x1, 0x5, [{@multicast2, 0x4}, {@loopback, 0x3f22d156}, {@remote, 0x7}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1}, {@dev={0xac, 0x14, 0x14, 0x18}, 0x1}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@remote, 0x81}]}, @ssrr={0x89, 0x1f, 0x1e, [@remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x4d, 0x3, [{0x1, 0x10, "8b9d439f299096ce037930877756"}, {0x5, 0x6, "dd96ee26"}, {0x5, 0x5, "a365b8"}, {0x7, 0xd, "73e5e42d77c49c298c4f12"}, {0x0, 0x9, "f1e4436644675a"}, {0x5, 0x4, "0ab6"}, {0x6, 0x12, "fb024f4b2ad23e3bb8b0bd0bfdfd5cdc"}]}]}}}}}) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r5, 0xc0189372, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000004c0)={0x1, 0xffffffffffffffff, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000500)={0xc0000009}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540), 0x2000, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000580)={0x10000000}) 18:11:42 executing program 3: futex_waitv(&(0x7f0000000740)=[{0x0, 0x0, 0xdb64d73c398efe41}], 0x1, 0x0, &(0x7f0000000a00), 0x1) [ 234.835145][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.849729][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.871850][ T3633] device veth1_macvtap entered promiscuous mode 18:11:43 executing program 0: r0 = socket(0x18, 0x800, 0x0) read$snapshot(r0, 0x0, 0x0) [ 234.924483][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.932243][ T3720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.947922][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.960731][ T3720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.994811][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.022905][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.042270][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.064837][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.075455][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.086155][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.096325][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.107948][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.118071][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.130144][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.141274][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.160073][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.170017][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.178868][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.189476][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.190245][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.198602][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.209383][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.229525][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.240398][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.250765][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.261837][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.272282][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.283072][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.294061][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.304804][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.315865][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.329434][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.338209][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.346956][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.370729][ T3633] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.381570][ T3633] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.390975][ T3633] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.399831][ T3633] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.416197][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.430138][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.457327][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.512806][ T3720] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.547136][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.555504][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.577100][ T3720] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.616754][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.617445][ T3720] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.624725][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.639171][ T3720] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.651905][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.693461][ T3774] qnx6: invalid mount options. 18:11:43 executing program 2: ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x2, 0x6, 0x8}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000040)=0xfffffffffffffffb) (async) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) (async) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "69d8aa682ab48ddb32923481c02651b55da478698b94ba2b91b6edb70a325c3478a2ccedb6"}, 0x29) (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000000c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000340)={'macsec0\x00', @ifru_data=&(0x7f0000000300)="e6342921a87874a6e1c5b06aeb5539adad766c743ca1d6cf5bdc08183a433b42"}) (async, rerun: 32) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x2000, 0x0) (rerun: 32) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x152) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x9, 0x71, &(0x7f0000000400)="86314eb401af9ac137cec1d60e92426fd121b91ec66dd58963bbcbf736885bf8a702adc94e707d07475b35d8bc5f1ea5f74a973d2369d0a15bb2aab93a3abb907c5f4534ff5f87b9bfac4dbb5e38e96f122270ec78a65f87e1b80a3ec0c4f24655cf3c308fbbaba1f57057e3ae1723c642", 0xd4, 0x12, 0x20, 0x2ed, 0x80, 0x0, 0x400, 'syz1\x00'}) (async) r4 = dup2(r0, r1) bind$bt_hci(r4, &(0x7f0000000540)={0x1f, 0x0, 0xadf0ff8cf9944d8}, 0x6) (async) write$FUSE_ENTRY(r3, &(0x7f0000000580)={0x90, 0x0, 0x0, {0x5, 0x2, 0x10000, 0x0, 0x7fffffff, 0x2, {0x6, 0x8, 0x7f, 0x6, 0x7, 0x3, 0x5, 0x0, 0x4, 0x4000, 0x81, 0xffffffffffffffff, 0x0, 0x2, 0x3}}}, 0x90) (async) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x4010, r2, 0x3000) (async, rerun: 32) r5 = syz_open_dev$vcsu(&(0x7f0000000640), 0x58b098ea, 0x90200) (rerun: 32) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000680)={{0x6, 0x4, 0x6, 0x9, '\x00', 0x7f}, 0x1, [0x100, 0x100000000, 0x9, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffffffeffff, 0x8000000000000001, 0x9, 0x31e39074, 0x8001, 0x8001, 0x7fff, 0x9, 0xff, 0x4f5b, 0x4, 0x6, 0x8001, 0x5, 0x9, 0x2, 0x6, 0x5, 0x6, 0x5cb, 0x197, 0x8, 0x9, 0x2, 0x2, 0xfffffffffffffeff, 0x7, 0x7, 0x1, 0x5, 0x8, 0x61, 0x4, 0x1, 0x8e6a, 0xc96e, 0x1d53, 0xfffffffffffffff7, 0x8000000000000000, 0xf7e80f8, 0x5, 0x0, 0x9, 0x92a2, 0x3, 0x1, 0x2, 0x3, 0x967, 0x1, 0x1, 0x2, 0x6, 0x9, 0x5, 0x10000, 0x7f, 0x3ff, 0x0, 0x6, 0x19, 0x4, 0x1, 0x3c25, 0x7, 0x2, 0x6, 0x2, 0x4, 0x8001, 0x62, 0x800, 0x4, 0x1, 0x3, 0x5, 0x7ff, 0xffffffffffff0000, 0x8, 0x100000000, 0x0, 0x6, 0xfffffffffffff0b6, 0x5, 0xa71, 0x7, 0x1, 0x8001, 0x5, 0x3, 0x3, 0x6, 0x8001, 0x4, 0x7, 0x3, 0x10000, 0x0, 0x5, 0x101, 0x554b, 0x9, 0x5, 0xcdc, 0x5, 0x3ff800000000000, 0x1, 0x6, 0x40, 0x7ff, 0x5, 0x7, 0x8, 0x7, 0x31, 0x7, 0x1ff, 0x4, 0x8, 0xa33, 0x8, 0x1, 0x6625c736]}) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private0}}, &(0x7f0000000d00)=0xe8) (async, rerun: 64) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000000e40)=0xe8) (rerun: 64) syz_mount_image$fuse(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x80008, &(0x7f0000000e80)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other}], [{@fowner_gt={'fowner>', r7}}]}}) [ 235.817729][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.840106][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.906113][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.010162][ T3785] loop5: detected capacity change from 0 to 8192 18:11:44 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newqdisc={0x17c, 0x24, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x7, 0xfff1}, {0x0, 0xb}, {0xfffe, 0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x5, 0x7ff, 0x3ff, 0x2, 0x802, 0xd6d, 0x3}}, {0xa, 0x2, [0x23, 0x0, 0x5]}}, {{0x1c, 0x1, {0xfa, 0xd2, 0x7be, 0x3f, 0x2, 0x120, 0x4d4, 0x5}}, {0xe, 0x2, [0x1, 0x101, 0x2, 0xfa, 0x0]}}, {{0x1c, 0x1, {0x0, 0xbd, 0x401, 0x9, 0x2, 0x8, 0x6}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x5, 0x7, 0x6, 0x2, 0x4, 0x0, 0x6}}, {0x10, 0x2, [0x4, 0xff, 0x400, 0x7fff, 0x2, 0x3ff]}}, {{0x1c, 0x1, {0x28, 0x5, 0x7f, 0x6, 0x1, 0x2, 0x8, 0x6}}, {0x10, 0x2, [0x6e, 0x101, 0x9, 0xff7f, 0x400, 0xfff]}}, {{0x1c, 0x1, {0x7, 0x60, 0xd28b, 0x3, 0x2, 0x7fff, 0x2, 0x2}}, {0x8, 0x2, [0x5, 0x8]}}, {{0x1c, 0x1, {0x4, 0xf6, 0x8dd, 0x4, 0x1, 0x8000, 0x7f, 0x7}}, {0x12, 0x2, [0x7, 0xfff, 0x6, 0x800, 0x7f, 0x81, 0xcb55]}}, {{0x1c, 0x1, {0x81, 0x28, 0x8064, 0x5, 0x2, 0x0, 0x4, 0x5}}, {0xe, 0x2, [0x1000, 0x142d, 0x5, 0x2, 0x101]}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4041}, 0x8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000300)="9e0cba65e4ca7098b4d4426b8734b5ef1c70a3a063626c6f0b772538a28015881bf4e2db10f2cd8a1047821e023ffadf163e456c7b85c0416a91f9c54fef718f7e63abace2af17a313e56cf480020f5ffc12dfe867198b30e146acd9f3119a18b6236136184c744b5e7f4c8f42ce2223a5c62002b884f61e90e3070a9b62aa42d55b6bdc5d50a791d1852ef8d0a9ad0d2f33930c46925d7e563efea5f5c380691c189b1e8cd4073ba5ee2d2204c8a50ea64cf74ea38b2e4ed441abe709", 0xbd) bind(0xffffffffffffffff, &(0x7f00000003c0)=@caif, 0x80) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000440)="916e2e723b5fd089a3a464e0100e1056a68112881622ec8bdf9a7b0458b8ff1a333ced9877b5112d731b2cdc446c") sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getqdisc={0x3c, 0x26, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xd}, {0x5, 0xb}, {0x8003, 0x1}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x48000018}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@getchain={0x5c, 0x66, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xa}, {0x5, 0x5}, {0x2, 0xfff3}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x100000}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x48e15a4c}, {0x8, 0xb, 0x7ff}, {0x8, 0xb, 0x7b}]}, 0x5c}}, 0x20000010) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000006c0)=0x4) r2 = syz_open_dev$mouse(&(0x7f0000000700), 0x5, 0x8400) recvmsg$can_raw(r2, &(0x7f00000010c0)={&(0x7f0000000740)=@x25, 0x80, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/140, 0x8c}, {&(0x7f0000000880)=""/229, 0xe5}, {&(0x7f0000000980)}, {&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/214, 0xd6}, {&(0x7f0000000bc0)=""/138, 0x8a}, {&(0x7f0000000c80)=""/130, 0x82}, {&(0x7f0000000d40)=""/22, 0x16}, {&(0x7f0000000d80)=""/141, 0x8d}, {&(0x7f0000000e40)=""/207, 0xcf}], 0xa, &(0x7f0000001000)=""/169, 0xa9}, 0x2102) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001140)={'syzkaller1\x00', &(0x7f0000001100)=@ethtool_sfeatures={0x3b, 0x6, [{0x7, 0x48000}, {0x6, 0x2}, {0xffff, 0x9}, {0x4, 0x7}, {0x7ff, 0x8}, {0x5, 0x7}]}}) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000001180)=""/23, &(0x7f00000011c0)=0x17) syz_mount_image$vxfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x101, 0x3, &(0x7f0000001480)=[{&(0x7f0000001280)="7d8a2ef122bfa12051e7252b19f90b7509d0f6341d7f3e26ab84b533bd7e9b04b2c29e7cb2b0e7b28214cb13b0aff962fe3121076311796e2803f9d3e0dd2c38998b2980a5e41a9c2c3212c08aaffa0d6ddb49d2554b071c3ad6c95b542a249a145c67dcbcc4405b0b9f4816213d6daa42ba08947d4fc77834904d7155751cfa63ed57138b285e2287d8c299481d27b202dd83f783ea1b1fcbcd3cc38c5a94dc80d4a4a42e7486e24ec496d5284837621252b98a4cdb", 0xb6}, {&(0x7f0000001340)="3e09d4fa0796caab4edcbd987d34ce7a92e978aa998167a0b348dae7f396c67d8269a658c0dcd4d8118c15c86e3d576d26d2723244aecf2dd35b511a6196eab3b30995717f6bd32c6d68d2e0247953921318b5a72816f66287097773d65684daeef14c7f4842bf536ef9b246", 0x6c, 0x8000000000000001}, {&(0x7f00000013c0)="5ccb0d3338c9d375395b76a02251744ddd155c3df11db5bada2894a232706d1c051abc9a9f171576b060235a7a5b102742e28326e225606314634c9654db12b9d9c5c95292a5b433df7465afcbc50e782be0c87402ccf9cadfa6406b1bf695bffa83404cab00c204c71b1405037d433dfd4682a91041492e10ead7659035e3903a531b50b3f00514499f2f27115a98bfb2aa43fc753cfd12840dbc5327082f8715c2af468d27a2cf6de9", 0xaa, 0x9}], 0x40802, &(0x7f0000001500)={[{'%/'}, {';\')-'}, {'&{!\x98,['}, {'(!&'}, {}, {'syzkaller1\x00'}], [{@dont_hash}]}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000001580)={0x3, &(0x7f0000001540)=[{}, {}, {}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=@bridge_getvlan={0x28, 0x72, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000011}, 0x20000000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000016c0)=0x6, 0x4) sendmsg$nl_route(r2, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x240480c0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001800), 0x48400, 0x0) mount$cgroup(0x0, &(0x7f0000001840)='./file0/file0\x00', &(0x7f0000001880), 0x802010, &(0x7f00000018c0)={[{}], [{@appraise_type}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-[:@-%^'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@dont_hash}]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newqdisc={0x17c, 0x24, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x7, 0xfff1}, {0x0, 0xb}, {0xfffe, 0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x5, 0x7ff, 0x3ff, 0x2, 0x802, 0xd6d, 0x3}}, {0xa, 0x2, [0x23, 0x0, 0x5]}}, {{0x1c, 0x1, {0xfa, 0xd2, 0x7be, 0x3f, 0x2, 0x120, 0x4d4, 0x5}}, {0xe, 0x2, [0x1, 0x101, 0x2, 0xfa, 0x0]}}, {{0x1c, 0x1, {0x0, 0xbd, 0x401, 0x9, 0x2, 0x8, 0x6}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x5, 0x7, 0x6, 0x2, 0x4, 0x0, 0x6}}, {0x10, 0x2, [0x4, 0xff, 0x400, 0x7fff, 0x2, 0x3ff]}}, {{0x1c, 0x1, {0x28, 0x5, 0x7f, 0x6, 0x1, 0x2, 0x8, 0x6}}, {0x10, 0x2, [0x6e, 0x101, 0x9, 0xff7f, 0x400, 0xfff]}}, {{0x1c, 0x1, {0x7, 0x60, 0xd28b, 0x3, 0x2, 0x7fff, 0x2, 0x2}}, {0x8, 0x2, [0x5, 0x8]}}, {{0x1c, 0x1, {0x4, 0xf6, 0x8dd, 0x4, 0x1, 0x8000, 0x7f, 0x7}}, {0x12, 0x2, [0x7, 0xfff, 0x6, 0x800, 0x7f, 0x81, 0xcb55]}}, {{0x1c, 0x1, {0x81, 0x28, 0x8064, 0x5, 0x2, 0x0, 0x4, 0x5}}, {0xe, 0x2, [0x1000, 0x142d, 0x5, 0x2, 0x101]}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4041}, 0x8) (async) fstat(r0, &(0x7f0000000280)) (async) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000300)="9e0cba65e4ca7098b4d4426b8734b5ef1c70a3a063626c6f0b772538a28015881bf4e2db10f2cd8a1047821e023ffadf163e456c7b85c0416a91f9c54fef718f7e63abace2af17a313e56cf480020f5ffc12dfe867198b30e146acd9f3119a18b6236136184c744b5e7f4c8f42ce2223a5c62002b884f61e90e3070a9b62aa42d55b6bdc5d50a791d1852ef8d0a9ad0d2f33930c46925d7e563efea5f5c380691c189b1e8cd4073ba5ee2d2204c8a50ea64cf74ea38b2e4ed441abe709", 0xbd) (async) bind(0xffffffffffffffff, &(0x7f00000003c0)=@caif, 0x80) (async) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000440)="916e2e723b5fd089a3a464e0100e1056a68112881622ec8bdf9a7b0458b8ff1a333ced9877b5112d731b2cdc446c") (async) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getqdisc={0x3c, 0x26, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xd}, {0x5, 0xb}, {0x8003, 0x1}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x48000018}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@getchain={0x5c, 0x66, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xa}, {0x5, 0x5}, {0x2, 0xfff3}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x100000}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x48e15a4c}, {0x8, 0xb, 0x7ff}, {0x8, 0xb, 0x7b}]}, 0x5c}}, 0x20000010) (async) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000006c0)=0x4) (async) syz_open_dev$mouse(&(0x7f0000000700), 0x5, 0x8400) (async) recvmsg$can_raw(r2, &(0x7f00000010c0)={&(0x7f0000000740)=@x25, 0x80, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/140, 0x8c}, {&(0x7f0000000880)=""/229, 0xe5}, {&(0x7f0000000980)}, {&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/214, 0xd6}, {&(0x7f0000000bc0)=""/138, 0x8a}, {&(0x7f0000000c80)=""/130, 0x82}, {&(0x7f0000000d40)=""/22, 0x16}, {&(0x7f0000000d80)=""/141, 0x8d}, {&(0x7f0000000e40)=""/207, 0xcf}], 0xa, &(0x7f0000001000)=""/169, 0xa9}, 0x2102) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001140)={'syzkaller1\x00', &(0x7f0000001100)=@ethtool_sfeatures={0x3b, 0x6, [{0x7, 0x48000}, {0x6, 0x2}, {0xffff, 0x9}, {0x4, 0x7}, {0x7ff, 0x8}, {0x5, 0x7}]}}) (async) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000001180)=""/23, &(0x7f00000011c0)=0x17) (async) syz_mount_image$vxfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x101, 0x3, &(0x7f0000001480)=[{&(0x7f0000001280)="7d8a2ef122bfa12051e7252b19f90b7509d0f6341d7f3e26ab84b533bd7e9b04b2c29e7cb2b0e7b28214cb13b0aff962fe3121076311796e2803f9d3e0dd2c38998b2980a5e41a9c2c3212c08aaffa0d6ddb49d2554b071c3ad6c95b542a249a145c67dcbcc4405b0b9f4816213d6daa42ba08947d4fc77834904d7155751cfa63ed57138b285e2287d8c299481d27b202dd83f783ea1b1fcbcd3cc38c5a94dc80d4a4a42e7486e24ec496d5284837621252b98a4cdb", 0xb6}, {&(0x7f0000001340)="3e09d4fa0796caab4edcbd987d34ce7a92e978aa998167a0b348dae7f396c67d8269a658c0dcd4d8118c15c86e3d576d26d2723244aecf2dd35b511a6196eab3b30995717f6bd32c6d68d2e0247953921318b5a72816f66287097773d65684daeef14c7f4842bf536ef9b246", 0x6c, 0x8000000000000001}, {&(0x7f00000013c0)="5ccb0d3338c9d375395b76a02251744ddd155c3df11db5bada2894a232706d1c051abc9a9f171576b060235a7a5b102742e28326e225606314634c9654db12b9d9c5c95292a5b433df7465afcbc50e782be0c87402ccf9cadfa6406b1bf695bffa83404cab00c204c71b1405037d433dfd4682a91041492e10ead7659035e3903a531b50b3f00514499f2f27115a98bfb2aa43fc753cfd12840dbc5327082f8715c2af468d27a2cf6de9", 0xaa, 0x9}], 0x40802, &(0x7f0000001500)={[{'%/'}, {';\')-'}, {'&{!\x98,['}, {'(!&'}, {}, {'syzkaller1\x00'}], [{@dont_hash}]}) (async) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000001580)={0x3, &(0x7f0000001540)=[{}, {}, {}]}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=@bridge_getvlan={0x28, 0x72, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000011}, 0x20000000) (async) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000016c0)=0x6, 0x4) (async) sendmsg$nl_route(r2, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x240480c0) (async) openat$vsock(0xffffffffffffff9c, &(0x7f0000001800), 0x48400, 0x0) (async) mount$cgroup(0x0, &(0x7f0000001840)='./file0/file0\x00', &(0x7f0000001880), 0x802010, &(0x7f00000018c0)={[{}], [{@appraise_type}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-[:@-%^'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@dont_hash}]}) (async) 18:11:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000004ac0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000040)='}', 0x1}], 0x1, &(0x7f0000000640)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11}}], 0x30}}], 0x1, 0x20000054) 18:11:44 executing program 4: close(0xffffffffffffffff) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1a, &(0x7f0000000000)=0x80000001, 0x4) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff801) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000040)="4bd5a325f8b9df27e0d86e13e0a3b15d738196da42c6ba10c5d489212ad4a130fcf288ee27415c205fcbb373d1feacc0aad0a498cbfdc25f34e7d813f1ee6fed45413f297834b3f667a22d3a59dd50ac8ca4f293f17853e48a94befd399cc3407bca7083db95e25677bb986d47dcb4dd96fcbf8fd8f65172670e8e684471f2085100e04aaeb62e6f11030c0f1fe88ca2bac196151dac0fa553fcde1fc1d9f6eb004f9840867eb7aa2e5d814060dd04e5a09f12acfa3ab175e89ad92c32b48c7f4649fc32ef3f35f5ddf99bb595f035", &(0x7f0000000140)=""/90, &(0x7f00000001c0)="a77dddb191d622dad0b165aa7bbc61fbc7aafcd01f7bb45211118c3d9c12b9a77b341a13ab80046bc0141bc0a7dc801063015c3c0d11d7148b4c738d0ff9284992b8455dbf000bca996b669b7bf5ed2060b8f4cab3a5b8f89c7b02c9318077771a144e0453ab14b6acd37f0d6f795f07e4f438b7d6382d7853a33173df1e0f88163b89063fd59226a39d112a70a63bdcb5b31627502494f8bd64240aa49c44b2952857d7bb083f473774434a1777ceef63d5bb8dd4", &(0x7f0000000280)="c5b6a29ecf567254508629330d40425c6ee182f78e31d55d2c4890377b92d0f85683612f2d683d652c465aa8352a9e402543b82d47fab1e321f8876b654db9053b3017b3b5426a888fbc73888844389c88ecd98df60a8de79cfc8fb888665a251f0f77747b364defaf5f166a4e244e9a69b27e9958b3ff73f7450ce742914d3852c68b7729069f0b2ecb22ce59c9f4c6f2db5141158d139d34743703ca3b6c012befa7188f636c5d12e6804c4cef81889a5b93faab9c11173bc5bc01346018a526c058ec3b0deb60dc157ffa0a49bfc1fd22ee06170516c9683d1b627452b636d8001093c04ae80297c678eab1", 0x6, 0x1}, 0x38) (async, rerun: 64) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001580)={&(0x7f00000003c0)="d93ef3f81e13efaf42cbb1c30aa265e8585b5cb3fbe4ddf8cfa70747edcb6147991fac1a6e27e921234db011d324f6", &(0x7f0000000400)=""/109, &(0x7f0000000480)="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", &(0x7f0000000580)="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", 0xd5b}, 0x38) (async, rerun: 64) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) r1 = syz_mount_image$qnx6(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x9, 0x3, &(0x7f00000018c0)=[{&(0x7f0000001680)="c94e5fa5dddc386e7e189d29b6ae8dc010b66b066b16cd2b75c1c92c26d9b88c59a4fef78ac57ac2d49133051f9fb407124dc5dd1ae033e0a7c176a34d84c937312117f398c4838b698cee491f83e50a54ad9337c4b440f9881f8dccca69c8961570704c132d711fecb6c98b8a8ca804fef96670680e52cbb46d325380f04592460cdd0a83e49fc1f0ed8c95c225d8e3ab7904daac3d8e66916f5df62fc8c2c2e717ab98fb7c1d1a506b91262e8a792ee507bd755197bcd967a7781c8f82bf65875b7beaba159f", 0xc7, 0x1f}, {&(0x7f0000001780)="9b46105096682366c04dc32adca1c0c91c69e9b3e3671acf7ae126d04431f65845dcc1a50add42a3dd7d8c36f2a46d937877f24b17de935ffc8ed666af8204f4d0a701a73b9c09c2", 0x48, 0x2}, {&(0x7f0000001800)="120c530d42f61843b59692eacff5a9b6477e45331f9d6b5a1cf0fb1503a1f4367f0a16a3ce6039d1f96353bf63bc9d8bf896075a2987d9c81ef3e269239af0d45f717e6f64e173d012b9f781d5e0e8057eed12e6e0720a28fe3d3ee52fe04261adae2af3f67c31b2d72a3cca16a83300012d982addabb73620b9aacf357ce3c6d037fcc5f8", 0x85, 0x1}], 0x8, &(0x7f0000001940)={[{}, {}, {}, {'^\xb9['}, {'\xad-!-('}], [{@subj_role={'subj_role', 0x3d, '-,-.-'}}, {@obj_role}, {@fowner_gt={'fowner>', 0xee00}}]}) splice(r0, &(0x7f00000015c0)=0x8001, r1, &(0x7f00000019c0)=0x5, 0xfff, 0x1) (async, rerun: 32) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000001a00)={{r0}, "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"}) (rerun: 32) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000002ac0)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002a80)={&(0x7f0000002a40)={0x24, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x175}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x90}]}, 0x24}, 0x1, 0x0, 0x0, 0x20024045}, 0x8000) (async, rerun: 32) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003d00)={&(0x7f0000002b00)="a3639ac27cf2a37b9dd0eecec491b1630cdde7a649eb000e75db53d13774325383daac80629b59b973c46af22fa96bd1d58f615155b51a6b11f19525277b1319eb6a05c6efe29ef4be60a03c1b064b8222608d069478953f26c5cd02dcd2260db8a306d8fef40cf85e2d6905bae5d5722e9e8959bd3143e04acdf1a4459771e9123293afbfb87eca0d2c0725f48b257f2618c3f749905b8052a882f31e64aea916352654a99520dce682643251a32d5ab4998f5900e20aab07bebd6c679db3550c521b42b4d408327594e48f71e7ec320ee0e60cb745372ac1b04e291837b3cc73712480609efa2500cc4216e5af00676650973e65ae5169bbbc84ca04df9d210220c3259ac8f19389a8068f113231c0e0d96cd1847d1db3cc783b619ab07eb5c442a5e18bd687dbb1b29929724e8034d60b218b9d74a0da00bc690a24b652209aee64d7b186c99b30a36ce0bd94f076a82af77f0bb3ec93176df43a6d9b8eac17f795a28a82cec363739adf784a32d5deedda798cd58b9ada819c1edcc08943564d877e8d7156ad2c22f9b1c943485b0bba1c12f2cbc117925a2c9f894b35bed5118f90eba25a4fc1cd8942017f6d524aafb7a99223ba7c08b0ab255052d04f06e8996f0fbeca9b5bf647181f4a50e93ff0fd24166721add5da0cd7a1bab6b7dd352233234825928553f7d2f8a707f5ce992b2951105f721f4329f2bf950fcda745bb6b0957d9d42b2318e61419383f76c775f6b62a56156bd28228d2cd659560babd6a88e0d31c37dcba83fbdc5acebbc15b9ac4cc9cde2ac49c4a4faf203c31c05b3f5bd647d41f87e0afe05cf16af259d984a7e7a080268341e92ebc1493d943ec7371ae2e8a63053cb8cc1eff9b8afe9dde8e8b90439fb644d153ab9eb6b08a6d3c14e58fff5f4473cbc748915fd3b79fdc34a8dd689ec148202ddd5d33c510810bf490bf8078329648a5d5cd571f6218230880e280158fd06515288d26f65188b69d9e1b18aa71b6660a25c5feed904257a1539e14684c9a8cb09033621cd29fbddc95322edaddff0063c639ddd0a02d6bc37fc9783a07461636a7501e2af5eed5be72ec46f483757a96edefc367369fbc4d1402e092e8907f84c86f4591920a29cabf5dccaa4f61f30fbfff737547c774b0c00b95cd8605d3baafa9ce3fe042bc39bef19daa6dda81f94f17868dc9ffc0eeac3f0291a352e48e7d7ef48bb57e744d987b2a292d12531c5f7cf46d461570f18e62fa029f67d6694ad3c3de2fdf29b5166741f638dfb61fd4e074c1d1160bb0b4bf8fbbc84f98811a682c4e378f5062fe430d0c0ba205b41d53065dbc908cbee123d7ee6c6d03e43481e44fb405a2a5d64445f3af6e48b048fd6b13d0ca148c2939f59a4690922794691b4c750fcfc9f801ca3762fe64d0f8eb3e1c38e591889eacc588077d894c98850fef5f30180e1dcf8a46c44a4796a4fa9bcde29e80f879eff5f7a0a9c5cd663cf6ac00a6af7a17af5dd7d901afcad4b2ae358fb62091eb6c33a6b62703adc677dca9987aebbcd65290e8c458fe7ac1a477676b0993cc983010e1d35f9a17081dbfcc49340818c8816b25a98a66fec7bdf4bc00ac359ea4ade6fcab56e52081f5ddaf2ab09d51c5ab99d7bd2362b3c3188e843acaa4f552f4910592832f663f1112351c1171e1f789df179b782ff473855b8528bc3638037e6a904df5d0c2c9b02c494a30013aec6b87dd2a243922e3cf0be3ec92932e351ae3fb3881c2f44efeadf6810ddffa1b28993a0d1257dbb9f43cd3eb514378a660a08c80822b412e2bb14f9e44d921471e24f81f4f235e1af0a47107823999f09de419162a5f6f23cbf0ed56993c1f14919966ad07b4ea93652a86ee574802192c18aa7266b140fe36ce81d44c93b5c41a4610a5b78ac9e7a3477dd7033e6a864e8d972edb8fa6cbdfcf6c5541c806b8de2593564ef58706cc84f56b05821c1aa81354b5290e2e6d0c4f86c62a76f4fb7057355e9e65a51ff56b25779e605d5c5a781fdc90dd115c92586fc7f60362e6f09ffee0137c7f7ec69edb34dd001e21f91a82697f07ad72671011049c09ceb32da898a3a011303fbe1e725ebb22909ce76e2744018d84f5a6ae3bc31648a99577101bdbeea196d5c2bf7f0d8cbe94b9aae36289a5937244e64274623cb441bcb46dab2f8537489535896edf2a03ba451f0c9065233457dffe3f5877a92710dd359193885fdaa76c8fdfc1b86b2565580a2be0f6402e4854aeb29f96be204104e4647aa8d737aa2c3c53076666d4316289a34e8e2f04224ef692a6aeef125b39109452e1767133a166adb20bd53941f5aed5c53d1b1c5cc4fd79859c1b8099cc7780ed5665f3e2e11b41de3de7bb62612e160e5d614c2b1cfb9f03a0625b36b0ec433d78db0b9fb6d4f9c3785ac29c93f6d1735e7a2b859c3d92e7103df5c89f8d1fc40cd07dce6b672411bd3a3bae7c992a53ee89c192251c6e4823fc0ce73c36be2c4aa6b4519d842be805670b9b9e277da29e0a55e0a7e7f8dc907f6eb61d99c27fdab99a06f89f6b6a309974b7c02744baa0ff4800f9c27ed49fe165f026ccfc37b59e461727ebe22ceb0ad85d2ac030c9154a5329a61a8661cf9865408ef24439f34e1be83c91829df0d937c7a1a470e4fdd31865d5de8cf14c3f881c508781c39db18d1e13f2689928e78802f91d2aaa7d41e595ff9254044b47f44ed38f1483ccf106afc1ee8368dce51d99c6e521f25308a5f118b09c162ad09d807da83fbcc6e72a33cf63797607decde1853e8471180782d67f85414f0440617b7ab88a27c2540231522033fded925a1071b3e1d5ed1bffebdbbaedea3b342e361ed3cf88f2542ee0889041e5e7845a6842b5569bbd27b810e3f5f4f2de09c9f18b3e255db61b89d3a746c32cba919d90b0371c2bfee2670d6e09b070063a6728e568bfe85bb23087bf1734dd8fc17202d795f4403843233bbed526a54234b46dd53adc0cb8b6e128eb659993ed8d2c1feb7254cedf86c15fce7f05e5d9a51bf37b0e4f9f6a351cae9b5f4c6c1c50facd3b5d18e6e7d1086d1d524bdf4350f766378bb1b30a57e95224df530d6f70ad4d59ff700bc3fb395b5e738e1927fd26227d2a60cac98bb2d22e6cb8037cff02ff0921f6cdecca0a7929610a2765193a06f21a9166e78a3b233d2d384c253e825729507ec743dfb0c62ecba5cf196d2c2788f1a0373ae1fde0061c992ad2f797906535e22ce93e7f4adc2794e14842bb0a5585f2ce77c8c76ee4ddb96c4da1a55de85cb183d8e1a12510392dd36ab0593d1dcffc28fc7cb0d274931a6eaa41e8e4c10fbcae711c4555a32d6058d99ba9ae3996c13ee7ed94c0c0eabe2c0c4dcf529452dd7b160d978810e4422a125c4349b8adf12e877a8db9ff3ae9367e4e5cdc1bc0c9f09fb23616701933eb4d8240209a3895cd852de93058ff7e36e91bae21266854c6fd5d808f6cab4022a5d4b13b3f9d39635adfe476ece1117ef35ec5c8c6ee0e5e9de2f088b0bb5d0442051b53868ae4947f79e91d6c91fb320eee1b33241dc50ea7cd1f3ab591318394198d56e73ed34bb84a8e72b5b23482b53707f20caae3f43fe0d31690a333c3fb6f771538a5f2a81414714eae559d9bc015244049daf70bd6f99e46f3252cbeadaf1c2016728474d7db13f34643371a66c4c0cbf0fea4e944fb688b8d627d56a2d97807b89197ae029ffdcde6e51247dc3304ec638f317f669ffd78b5b4dd9c35d63f5a91bab09397a0e03eced310fcbbb0ecf381d4d9f011ef87fcc2afaaef71e6764245daa825a2cf39f52ea5f7c3adbf8517b68f79cd11a869a7057fa4c16b9e89835c03740d7cde866cf5063f2eb0d1f39cae936c19ea1b3eb2f6f1c6eb240f5241d7158e7993ba908ce7fc277a543dd257b09e71cc6687e6066fb7713f83065553bfd6d0cf6690204419099fa0f44167e65557499747f2a5ede543cc5b80db59851d6d74ad7ff1b2028348a6b0c2fd6e81362e73de731e8d9bb0b87d03b4fa1c165bda40df95111ddb742b7251fc300645709439c85388a142bfec13508892ec48bc9135decb41db6ea8268d504e3a69de3c9abe81ed82ead9f47ac75b8a983e5a71565ea9472e0de2556f212b3dda3327b7423e887538c6f177fca77bad15ed09c27dfdd56dc1c1fc8fdd1d553159ca385101891a41e725dd228efdd15e576ebeae77cd60bba5692992c3abb10e3af11dd5397e8b1b136797503730528af31bac4a9fc2f49378d53deddf28443a81eb6d01a0062e2bc9d001a51be875fc955e6d8f456cf7f94fb83e06eeee5a5a32287bbb149ccd2de71f8def5a2c4475a57da7848fbba4762b6992cef7c2c0ba45a31f742ccb118f707963bde04de9b5de50f50b1bc3f2575c3cfa2daceb8bf2d02e413320e8e8acb44cd36da5af066b8a86ee8444dff213e1fa57f5f36ec8878f84f9f29f8575bf9e586c12dcea88bfc64fa1832f42d3965fd1982f92168771aed98734696135a2e6750108822dceda5afa49993bb61663892c0c34ae160d406de0de08676741d1d54d4f5e0d33c02ea96182cae9b08bb93eb50cc235d6da056343d24ee0f73400b81e1fde6f60e0874e9482d885cd162cfc51356a6134ec0277e69d80248fd3e31b7497ed98cf992ab0c33048aac6a9fe65beffa69dde963582ac14fc08137da062f7bebeabaf59f9e4b5847f302119acb45315932e88dc1669422b3bf0a8a5bfb4de5f8494e3e6cf0c877a3402a55ecc20fc6160e55ba227883501947de7297a3e62acb29eeb6e924723ed1703f04e78ccf866dc0c46a348d370db45cedb27e5b9cfe09bc24fefa3e015a266664d046772a1dbb5b98cad862d4786d0f70db5f224fa8150ac95cb828ec434617548f646c0c2e92d7ad32afee19f6bded3040a9e05cbebf848ff9f9f2cb69d6f3e463283ad44f575ec5d81fb97879d1c886b9e0da418a9878a90607243beb528ad893f620d9b738eff9a9ebbbb754bc5160e434ef2edc93212dde102f081a91a7efafc95a51704740bed00f3f5e81432d1c407902342e08da46e3deea3405b8cca69cf23098c8982695cbe93ea018bbefebc3c2d134ba44cc48113cf31158ccafee43c1d95f2cb3facd91d67bb7a881b3b31d0289d21a27c495a583785f5c5470074e178327d699aa0f945a0bac3df01b4d11d369859e8c00851bc49c67af56b017251524e4b9dd75d82093547ff89ce3178dc74e0d55ebc03a3428bd72353a293ea65122e1e282d3b37889bb0cff8554a5df5ab9393308fdc813fb485cf24afbec617eb985dc1df6710862f2425a93df4b305d1dc1956d260741d474a380bcc5f5b01fdde3c473c9d11020e4ccbf21e89e22b25d70fa3f5bcce75f8b6050f877c2c72cc7aff2278491f1d4fe3cf891182bfcbd1e3f47612a8cb1baa5477b2fee35d7e4645300515647e73a132758f3b83ff698741286bf8e249e40c286dda118b14e9387f49b60681b1838ab6ce96b15ad2c857922ddf630e4604cd2becc233e1e42f35e69cc83f5bdf8fdae49af2ce5b7d14436ff03b144afaf229563e431023ce7ed189aded1748e567258bf1b5e513a7320631aecf32bb445216bcc1348c749045fd7041354318a5cacac1d8b7d089bc64a375dad0c618aacad0bf9de7fb4599d5c1a4f96f3cd680ca12256015f28ae5abd1bb79f8832e56b36744c68b108af81b7872b7cf105e0dfb4b8fd10903da154e25f8608cf3d2689390d3802d67678029ece8c13c1ec9e6cd569821e3e38b86cb779766f86a77e8", &(0x7f0000003b00)=""/6, &(0x7f0000003b40)="57b4437815d86a627029c6b232f2943b69816b225fefb78fa6c4f1b75fe79d3cc4c2617723b5b76a9380059f827332f01fce63dc25487bc8e363b3740b60e914ab56676d6e97a2eb510f3afab6401e94f8e9755378c72a6cad98cd321b3f26bd372aa11ed0f973a471088edd2be1fc41cd5ffb911d2efab1985bb5983b18bcb4ca4fc4c7f8fded7c0cd8ac0e9044dd6fbd44b9e21e12be7e9e70dc50c08620b7446b359720de7571c05e4a84939e9f9ccd63cf6e1b8cba788e92c9908d1acc1664dc38f91c585155", &(0x7f0000003c40)="fa66cd95bd89666cfb4dd174d2b3a099d26ee2739ced3f277c44208ec72b5a044460cbd677c55c2bbc7f185019a0099a5226bcd0a2a9a37263d55845607afe17e36fb0bd337c5d861f926cabcad68d7111eb3ebff4976b7f4a5fa72c54a1a8d33d825106271ef0e83986c7ab73390878bba591faae1d929bdedc48c0c4e701b3964395716bd477284a61e5", 0x1}, 0x38) (async, rerun: 32) r2 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000003d40)='./binderfs2/binder-control\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) (async) unlinkat(r1, &(0x7f0000003d80)='./file0\x00', 0x200) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003ec0)={0xffffffffffffffff, 0x58, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000003f80), 0x400000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004000)=@bpf_lsm={0x1d, 0x7, &(0x7f0000003dc0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0x1, 0x6, 0x5, 0xffffffffffffffc0, 0x1}, @generic={0xc6, 0x5, 0x9, 0xfff, 0xa5}, @alu={0x4, 0x1, 0x4, 0x5, 0x8, 0x100, 0x8}, @alu={0x7, 0x1, 0x5, 0x7, 0x7, 0x30, 0xfffffffffffffffc}, @alu={0x7, 0x1, 0x5, 0x6, 0x6, 0x4, 0xffffffffffffffff}], &(0x7f0000003e00)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x2, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003f00)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000003f40)={0x0, 0x1, 0x1, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[0x1, 0x1, r4]}, 0x80) (async) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) (async) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000004580), 0x86201, 0x0) io_submit(0x0, 0x7, &(0x7f0000004780)=[&(0x7f0000004100)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f0000004080)="a853ffb22c60660110708ca6d6777f9dfb0064c8fb90b483bf187c2265dd528816bb3d5f138ef36c3ef7cb2f825edb67956897e44667df8c9a0a174e07b083effc01b3fd54cd2be1cbddf7688ee9037bcd87a705bd7abe6281e4947fe009395c7067e3b963fba9", 0x67, 0xd066, 0x0, 0x3}, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x6, 0xfff7, r0, &(0x7f0000004140)="045be84bdd877ef45985cdad2b1e29a74cde8c89342c36c489b96ad4b5da27a63782aace971ea7e68f0b2a41fb3c1302a7f937d68faf2c261a5ceaee6d042f55579f9d4272df8e4fae9a28252b13a5f3976e06841c821a91add3883dbbbbec963861fb98e17a1fc58b7dc6561bdae7d884c47145363e21eb2c09107cbb2c2d59b9beba8f50efbadcb2daba76486d33bae0b825be911e59457ef5c636567d5dd7d952b3c8912ba88b1d613304595f04c9a72f6940155fe14815b8de354713511733715f6e8cf35a8e5e3c9512444ee0b43a25", 0xd2, 0x2000000000000000, 0x0, 0x2, r4}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000004280)="5be13ab03919e7a2ba4a3d7277f19ab50cc17b08b2729dd529ac68fdeb5b9c2034b42b1be271fd9f0ee427d86ff07fe772006bda0521a57a51e5d2d54ce465cdd80ca45b154c0c26526383b7cbe6ee608b239cab61fcae26db43b8bcc929654bc456e607dcd3dcd55c2e43b255f83eb10d836afe9e3781682ffe7fca891afa84144ff6bb28", 0x85, 0x7f, 0x0, 0x1}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0xecb4, 0xffffffffffffffff, &(0x7f0000004380)="edc8e9777b9c27b3e8357a1b75012845bc0fd8bd40c78c41ae17c84fc2eeeac896d06c60d354eeea43e1fcad8e66b4bd07c23bfe3dd3d8676525bce4a78f9207f4908be5a91f03a2da16807299970fc99565cca893d5ff7b41ad1b4a8e", 0x5d, 0x60, 0x0, 0x1, r4}, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000004440)="2d846849736d75ca7b04206959175783e094c6cbc99299b437837b128a98992d0e5eff3f6c342325e850670f9e410a36c040732d384ebbd508488db26578e5f38eb21fb6990bc02e820a5f7f2bc561593b884adc4e7fa712a1de7aa0058e2ef6af35576f02bdfbeb7ea2e6cc932f40a376914a9c0283c52e93be357e272c44f202e2bdc0880268975aa4bfe860caf29a61b230ae8b95f55cdaac092e550ffb61b3b84abf93837bef48", 0xa9, 0xffffffff00000001, 0x0, 0x2, r4}, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x3, 0x3, r4, &(0x7f0000004540)="3320e3625ddfd4acda1fb8136680744174d6fa2114", 0x15, 0x6, 0x0, 0x2, r6}, &(0x7f0000004740)={0x0, 0x0, 0x0, 0x1, 0x3c, r1, &(0x7f0000004600)="791d6e3d0c8a0bb24d11b8fcd0754c35a841012d72dd713a1a6263418faee6d4e1b4ed322c211843a7043452d923fa4a472984c8b71b305f72dada135c7c0d64135ed248f7a5f549504afa2791d61c6e38aee4c1ddb9997837e4f56d584ea713a690de3b743001ee2b1220ead913c0b4198a342cdd43db07ad1f98155c38cc9ab64facc63677f444b275e4323ea57d1dafe1e54188993886ee583e518151a2a3d807d6ce6354344320d5b9380692567e2890dbf9e31ec6d1bce6aa94b6cc2cfc6fa55147a86b7d46808c68556bb82270838988c86ceb1784623d72516201b926", 0xe0, 0x0, 0x0, 0x2}]) 18:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 18:11:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000380)=@req={0x28, &(0x7f0000000240)={'veth0_to_team\x00', @ifru_flags}}) 18:11:44 executing program 2: ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x2, 0x6, 0x8}) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000040)=0xfffffffffffffffb) (async) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "69d8aa682ab48ddb32923481c02651b55da478698b94ba2b91b6edb70a325c3478a2ccedb6"}, 0x29) (async) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000000c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) (async) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_ifreq(r1, 0x89b1, &(0x7f0000000340)={'macsec0\x00', @ifru_data=&(0x7f0000000300)="e6342921a87874a6e1c5b06aeb5539adad766c743ca1d6cf5bdc08183a433b42"}) (async) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x2000, 0x0) (async) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x152) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000480)={r3, 0xffffffffffffffff, 0x9, 0x71, &(0x7f0000000400)="86314eb401af9ac137cec1d60e92426fd121b91ec66dd58963bbcbf736885bf8a702adc94e707d07475b35d8bc5f1ea5f74a973d2369d0a15bb2aab93a3abb907c5f4534ff5f87b9bfac4dbb5e38e96f122270ec78a65f87e1b80a3ec0c4f24655cf3c308fbbaba1f57057e3ae1723c642", 0xd4, 0x12, 0x20, 0x2ed, 0x80, 0x0, 0x400, 'syz1\x00'}) (async) r4 = dup2(r0, r1) bind$bt_hci(r4, &(0x7f0000000540)={0x1f, 0x0, 0xadf0ff8cf9944d8}, 0x6) write$FUSE_ENTRY(r3, &(0x7f0000000580)={0x90, 0x0, 0x0, {0x5, 0x2, 0x10000, 0x0, 0x7fffffff, 0x2, {0x6, 0x8, 0x7f, 0x6, 0x7, 0x3, 0x5, 0x0, 0x4, 0x4000, 0x81, 0xffffffffffffffff, 0x0, 0x2, 0x3}}}, 0x90) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x4010, r2, 0x3000) (async) r5 = syz_open_dev$vcsu(&(0x7f0000000640), 0x58b098ea, 0x90200) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000680)={{0x6, 0x4, 0x6, 0x9, '\x00', 0x7f}, 0x1, [0x100, 0x100000000, 0x9, 0xffffffff00000000, 0xffffffffffffffff, 0xfffffffffffeffff, 0x8000000000000001, 0x9, 0x31e39074, 0x8001, 0x8001, 0x7fff, 0x9, 0xff, 0x4f5b, 0x4, 0x6, 0x8001, 0x5, 0x9, 0x2, 0x6, 0x5, 0x6, 0x5cb, 0x197, 0x8, 0x9, 0x2, 0x2, 0xfffffffffffffeff, 0x7, 0x7, 0x1, 0x5, 0x8, 0x61, 0x4, 0x1, 0x8e6a, 0xc96e, 0x1d53, 0xfffffffffffffff7, 0x8000000000000000, 0xf7e80f8, 0x5, 0x0, 0x9, 0x92a2, 0x3, 0x1, 0x2, 0x3, 0x967, 0x1, 0x1, 0x2, 0x6, 0x9, 0x5, 0x10000, 0x7f, 0x3ff, 0x0, 0x6, 0x19, 0x4, 0x1, 0x3c25, 0x7, 0x2, 0x6, 0x2, 0x4, 0x8001, 0x62, 0x800, 0x4, 0x1, 0x3, 0x5, 0x7ff, 0xffffffffffff0000, 0x8, 0x100000000, 0x0, 0x6, 0xfffffffffffff0b6, 0x5, 0xa71, 0x7, 0x1, 0x8001, 0x5, 0x3, 0x3, 0x6, 0x8001, 0x4, 0x7, 0x3, 0x10000, 0x0, 0x5, 0x101, 0x554b, 0x9, 0x5, 0xcdc, 0x5, 0x3ff800000000000, 0x1, 0x6, 0x40, 0x7ff, 0x5, 0x7, 0x8, 0x7, 0x31, 0x7, 0x1ff, 0x4, 0x8, 0xa33, 0x8, 0x1, 0x6625c736]}) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private0}}, &(0x7f0000000d00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@private0}}, &(0x7f0000000e40)=0xe8) syz_mount_image$fuse(&(0x7f0000000b80), &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x80008, &(0x7f0000000e80)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other}], [{@fowner_gt={'fowner>', r7}}]}}) 18:11:44 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x2f, 0x37, 0x31]}}}}]}) 18:11:44 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) 18:11:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:11:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc1}, &(0x7f00000004c0)={0x0, "1fb33f44a1a491503c8bc60c92998be75aed984873885da86ed3e11ddefe2df07d890b9ccb2d7f5d7fbfa0b6876d4c04fdef4a021fe4f156a3c0a7d5c69cbbde"}, 0x48, r0) keyctl$link(0x3, r1, 0x0) [ 236.146723][ T3792] qnx6: invalid mount options. 18:11:44 executing program 4: close(0xffffffffffffffff) (async) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1a, &(0x7f0000000000)=0x80000001, 0x4) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffff801) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={&(0x7f0000000040)="4bd5a325f8b9df27e0d86e13e0a3b15d738196da42c6ba10c5d489212ad4a130fcf288ee27415c205fcbb373d1feacc0aad0a498cbfdc25f34e7d813f1ee6fed45413f297834b3f667a22d3a59dd50ac8ca4f293f17853e48a94befd399cc3407bca7083db95e25677bb986d47dcb4dd96fcbf8fd8f65172670e8e684471f2085100e04aaeb62e6f11030c0f1fe88ca2bac196151dac0fa553fcde1fc1d9f6eb004f9840867eb7aa2e5d814060dd04e5a09f12acfa3ab175e89ad92c32b48c7f4649fc32ef3f35f5ddf99bb595f035", &(0x7f0000000140)=""/90, &(0x7f00000001c0)="a77dddb191d622dad0b165aa7bbc61fbc7aafcd01f7bb45211118c3d9c12b9a77b341a13ab80046bc0141bc0a7dc801063015c3c0d11d7148b4c738d0ff9284992b8455dbf000bca996b669b7bf5ed2060b8f4cab3a5b8f89c7b02c9318077771a144e0453ab14b6acd37f0d6f795f07e4f438b7d6382d7853a33173df1e0f88163b89063fd59226a39d112a70a63bdcb5b31627502494f8bd64240aa49c44b2952857d7bb083f473774434a1777ceef63d5bb8dd4", &(0x7f0000000280)="c5b6a29ecf567254508629330d40425c6ee182f78e31d55d2c4890377b92d0f85683612f2d683d652c465aa8352a9e402543b82d47fab1e321f8876b654db9053b3017b3b5426a888fbc73888844389c88ecd98df60a8de79cfc8fb888665a251f0f77747b364defaf5f166a4e244e9a69b27e9958b3ff73f7450ce742914d3852c68b7729069f0b2ecb22ce59c9f4c6f2db5141158d139d34743703ca3b6c012befa7188f636c5d12e6804c4cef81889a5b93faab9c11173bc5bc01346018a526c058ec3b0deb60dc157ffa0a49bfc1fd22ee06170516c9683d1b627452b636d8001093c04ae80297c678eab1", 0x6, 0x1}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001580)={&(0x7f00000003c0)="d93ef3f81e13efaf42cbb1c30aa265e8585b5cb3fbe4ddf8cfa70747edcb6147991fac1a6e27e921234db011d324f6", &(0x7f0000000400)=""/109, &(0x7f0000000480)="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", &(0x7f0000000580)="cd25fdd900c73923488a7189d1e0a1a3c8e563dafb9e5a791e80eaaaef384ef02cbac5367df02234fc67bb57e09be2516e065441a6e032dab7d7f4d202ab2135ccf86a54828779cb1e689f7eb77e3a3d2f4a21e9120102c49e8aceaa6e577c9a175ce8cf31acd893f57a750032dc85c117dee4859bb4ab3060a2abe6d1d51e21b6e885dfb6aacaae2f3412354c2a05165922e00f931d7905c4169cab4617c0f0e30bd83bd2583d1bface711d9f45baaa0669c74c1a8407ab5600a94f2760b3c68a14dd831eb9b06516cf81483f49572bf0f50b7e2f3bd7dd1b11f105467797622fa92145a4575fef3ce6450b47695f419b78ae933c3ee4852a9a555eceed953ee01ab7e923fef3c27f572a463ecd520629b628959f79b2ea9597f20b7632f735368d6b739084c1e4a8f8bedda20d4b3da06e8676f98893881c54c3170bdc80bf4a3dae5c8894ac942250f7a1ed70d20b57ef461b6555ac6f44e9d55b15b6a9daee741e686cd01743671005c3ae470c6871e9041d649141d26087a46d43b4f319c108ff9b84682b41c8c5c3d4117870422edd227c220637625657682e405df112d216ee87692191659349413bfa99346cf69145fda80000fe8bbed036efab1b2e06fc470870c39f71bab4e5a5e0520b0e64cdcef89444838a522b0c34d9d96d2c1d4f29128de6dba0de5da58a2cdfa7a3c873366d9b7dbfe12807bfff4ec76929fdbac710cc8ecbf06887e563cf7eeb967f2fc33997bfd856429ca7cc85da5adab495ffe32030a54253ff83d6a72dc48f40406c06d14b618f848d7ed050a89bd88c5795466074696e1b7c00c2a633b883adcb2391edd6c04d88908eb460324f9f3055c847e29e79f5fab573a73bb75972bf514e1a07c74935c451bbf4fbfc383822361f810d86c63e3a1bde8509250561201549a67bb643e318bd98c58033ae3d3b9832a5039bd255caf5d520ac7b9b215df30001896ce62fef62f3af9376344cc8de6176a98194f57800be0212746d330dea82e2bd1cf30014669ab77bff73c1f6eaad85a35ff2b2be6460585edfefc74ffd5ebd3007eba0b67a08eba2edd08aafa0ae09c6d998b9af99255e4508717092c507e194d33a21f112d70cc3824576aa5cb2e1f34824ef26c4e5e616dd064ad0bf132f1ef80ec1534504ca4e3e90f3396186115d303a9d76c999c639b0ea37503bebd18545fa930970dacfb03b72989e65b5478fe1983fa5b3d7cc82b238785658ea68c095890e8cedc0e9d933ec8f002bc4df9ec8acf22d832f5d02473ad8a7a9ad1909a10ee292fd33ea628ae54f9fce71d23a284a6634105e8535523e062c81b398faaf0b163fa051ead6565689957b5c6dd1a1af4d40f426a2f7a0dfa536ccfcc508ea54f47c1d6e02b7058e2e3b0c85064be85dbcc5d73bab30ec42a29f1966cf8cdac1480a2793a1b650f1c2dd3e85c7dfc26c7fe9f8b60384d759c61bf49d560ac6d7237880cf140a6036776cdacd78a43445f5d6d7b7b85ecf91a9447854462576d3761a32f9bfc0830a2399fad1a115fa98ec1ef8d031a9f5e2586670cf228e1d1162a536c9e78da3dae8f2184bb7605036621beed4aa4e9cd1f1c7619e4d066838dbdc4d805da7dc8dec0e553b0a9866d7dc0e10c467179ec32cd06d31962aff58307fac537f069e1fc6303cef0e8d720f295f93c0d91e1a0e931bc35f5fa8fa75d3f7c2c4bfb885f26f5bf5c9963774a405ccb2478ca22fc916dbe49563341bd7749efbe9229f2fd901db564e0a4cce298e105ba37728bc67ae4385b301bc8ecc767a5d9dbbdfde297d3ad2be6a6b5e2f8c3ee0473f1c51714fb5de3f0f33c5f25ce2dda84a79b92321a57c6b47d89ebb50233782e18977934462efbd8a949835595b718e32b7d2918793f1fef8a6182992db7b8b589eaf4a5a21f7b702a9019a4e6727e4721e797f91f9157996fb26d7c1fcca940ef0ff136cadf9fae08b9a722774f2fb982c93137b4d794392962b575ea0c233963bad265dab22845a02a7272b2213da12a6a892fc8e567e8ec6659dcefa19728d30f0d570011b0d7453880618993a62711590b3acf8d10aef40413a1b87ce8e4671f1fe48c8455d892bc08331f38d9c20c08ebfc9419fc3342ce00d05f7cd59eb6ad90880ab896f57ab5ab0bc8c444505020d0c077cb558ed2907f40086d9e3d30e1de556ffee6ab91977756e2c8fcb1d9672da06cb114b11b0e3123351097f9feb585e5aeea14173312c93386e923a3ae717a5cf50e7f50873f255fb31971dbe1ff97430a1fac08ad2686134b96e1c41a890722898a7bf96c5168084471e2a694977409a86976c845cd34a5042cbdf9f6f277780477a729e15d08f49fe2caa5a67bd3d58f4a2c0690869a172909981f41a45d0c0577dc49a559a944524f24584078801f96c5e780cacd8c84304c30100300ad8c8894dd36ec589eb21076ee4b10de6827b0d971e1158781c1668072c3523fede0c9e0450f6ef039d9141b7f5b3bf83bb8f367235ee3484118db24a4d5f898aa038bd9a97fdcaba84104f4d1d642010a128cadc1400e89fdbebc24b989c58008d404bc885a12dbe7c4221731c6d4d5f88b5ea6175802d8857b02e3a2b1fcfc45a3ab03cab8e415abba493110a62f74ec5e95504e9b1973f69cf58ce52fc9d4877af035f642ce902f4a01401ae399219e02706d8b6f35bb7726261ef69a3226c99e517f2de442318236e87c5ad6816036bd96f040507374b29ebba8d5f622df845d149f39a678132fb7dee1bf120a465a0f2b80f806d9bf0e9fb6c086463fe861afa0ee6f57433839ac40e99d1f100437786c2832d5e0838b16013030611442162cff45029b43cafd6bdd99c9e67e34a5c8a2f225f529d162ebfa51cc99b5b51804ae6b501fc53d2520ba725d77d505ffaa154ca0feb86d1d31e4ab2be33f4d4bc99f9d5cb554123bb63ba5192098e56495586a852b162b0f070cfbd94ddfc0c29c955ae95a1613b8d4e7e882695f8d74506c3209457e8f21748e8d9170c6f0356429eadf212b98c3ff0a83ca26019829e779e6d197ea35f71202fe01e44ab6d1fab3952ea67d66deac36be18e54fc81c7878659651071b7509100c2ff9480bcd3bcc1640d79f98d465a83d74b7e5ba229e7cb0a7d6dcfe366b4ec0b5c99b0168e389978a545841b74301a9671addb3e21a1927a6a51477dd4dc90ed38401977c4be013422432e9881b08cbe5d6dcf81795772b5ba321dde2267565a91b9adb30ab408f3bdb4ed315c52b1eaa1d0235c4aeca85ec1add51b1557cea9250887282884ee2739d47471f2da8c2e63cc19764fc93117e623ce5e3a246be786b5086c63e759d69e42b4ff423227c5715361b79c603c8b9cc92672c93f99cbe7b01f981002a05b1e5f126c026695063d371c102b201eb3aedab29578023b41d9fa61a6c2ea3f230f463c20a292934c4d6ca434220a0caed217ef2e1e19fe97005d1957bb77c332e7a76b2c5be4a30a24f6e346a528c0aa16a4b8635d9f28d5d3e9c7d3522c472f36676fc3837bb59a44eeb2903d95104f6b01fdf77ed61f833a941a7424389370bf8e6a6aec5ca13d564f44845133c2063b598e57843b3dec208b661552c34a0d1c3c64185c1082487a351f4da6c3c3896158a5d72dc95a164e9f563e5758d29dd2f53170e023f0a09b264bfeaeea071c85410c26d106dd9240a8ee7c46441a5acc23d3a51b13c10a4f69ff64f7920ab8293c59e2bee74ff060cca5e10182153d88ef9c787d70657148370f1a3a65cdb046a430e58b4c195439320bd8aa25f5ea08f0fe6df83253cd4a6751abfc489392d571f72d90714f282a4978cdfe78b8a25034527d7d9ca1252df9355e5d7f98588acf99827444bdba1794f9398843d6b2bdd030f85306dbca36ed6b654af09a60add9c7e0e4b35bd4dff05bd23c77e7fbb6416ee7bbeab7aed73715e1fbab91f9803045bbfced1ea1d2d70b17401297cf7f35e7d4b10712896a7c2d90fc1ecec87aec1fcbcd481bdee12b4bad863f3b69cee5731a084760ccc329de78dfe9d33def1a72054d701028e1b49d0fbcaf1e2960b3da8ed65ec43b000f2a67d3b9f9d58dea01f60c726e52c3fd1d0a180085c76d176db53470d2f0c08429efceaae1d6eb5d0bb1cf4c1a8a79cf60379e298c0685bb1623c0177b7d2053a95ba2dc3ddc0ed74f3891641ad98352d4b493551f32d489703a5fb737c07c8b01142d3a03546b76a61cbc166789d54d924661fedbb6b79c3c9ce9094afaf233a52559a6f7848d6f65a8fa8e47b5c597942e508a14a9a6eaf969737800a84083247edd4826ba12a56f8c00b981b80cf08ed159bfde78a0ec5ca19f9ff84297b61db03f01bcae7438984474dadde672314f7fbd434d042fe9afa34683e35fcd94bc8943978ea66acbddf2f028ca9a60de9d02b0725a92cb5a845f62efae67772538ee437fb65983ef0b5fc9144ae5c666247d2a1dc61611f2035e068ebae887e34ac3cedc89e72012ee9a7f8f86209017c28148a148b3cb1dceebd4c0ecb5b0c5ce0f22a646124892e1e8299daabb250ecfef9fbd3609ffe17c6a4b526e694383b7cb469d0d486e2d6b2f22aea7988d216d039643788b4407ef248d2188afc1e568ccab2fae215be782c7e9025e842cfe0c4f4b4f90ff758bdc5edb4d5b911c16439077e31de91a9e1889dbc2a02af2b95122f695ea76ee6523ed29a2deafb1424fec51f21768483a6ed1e55c5a0fd691efa5f416b4797ea430eb4a4fa513d3dd979a7058a3fbdef7ca9456a158c2502967f8002a9245e8d8b398dca8d6a2d175c099ae426cdac31115814c8090803e823c7900db4f368e6ac3bd67dc9db561f4f7219bf8e5400330bdd0a6216d9c14d391d103094558cd942cf7e2df5b4a496e8fa26a1bde37ce3e231b5be5e9cd694ed48abf40cfa7c52320b846eed8aacb4f76a2a89992c4f401d788ddbaa53266618dcfcccc657b5fdbe3a0a0f49f681cb7103bae781a63e94fb9bf70a7ac017f221d06f6373633dd710a42df657f7ed7d559af2b882b9ed6c4c46ec2f627dfe4f0cbd6e59615f1728bd8774112831cb6f4ce7f5cfaea56ed9581df03902cb4fc4388b0ea2ca8cf0585d757db30574c427bb7494beb9a41e8e44d2a7991046bab670ce72484014ae6d8603d0c564a994674a8444126e5a4eb5865b4525e60e29360471a598cba0dc71fb3b52144c227375b337c7bbd89c36e27ae379744c30fe7b173b564e9fd152ab3d3045489813a31d05cd46891b0af24aa861d1fad79bc29e7714014c4aeaa92539e850a0a4d60f2a23d180a769a5296d183eacc91d39f11efcca1c06fb0a3b6f75fde1797a32c15b1255bab55b4858d4e76623027152f80df3858dcf62ce681b73b8e805c5c5dc64d323fad3d497fc5be5934df8921a48da6c5f86c62912b80532f10c1305f6b629bbc1273f3df831fdebbfa26e8aa113d23f765c2d4852e5eddb90e018b40ed99641033e0994e04b6874dc15a39b4834a4fcb0299dceb0fcdc5422978d5232182eff883ca416e1ce9fe623b00ac813d5397969eda2c9dd40a0e458e57300e1124e24c980c71f4034836f199117b5399b9270027922f3608689e12f8873d5896ed7e4be40d08e4dc0cf4472aa5ac4cd16498c95cfffad69887d74263c5f54f4b32e9801f82809f71bca8d4ea059a8b8be32f1c3df359ac29bd5a8eeac76a4734930811679aa6afb3d474c806008434b7ffa7822865f0ad8119ba4559418c725e9e1081a374bb2efa25a4d297736929c6ac9bd8f1807c", 0xd5b}, 0x38) (async) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) (async) r1 = syz_mount_image$qnx6(&(0x7f0000001600), &(0x7f0000001640)='./file0\x00', 0x9, 0x3, &(0x7f00000018c0)=[{&(0x7f0000001680)="c94e5fa5dddc386e7e189d29b6ae8dc010b66b066b16cd2b75c1c92c26d9b88c59a4fef78ac57ac2d49133051f9fb407124dc5dd1ae033e0a7c176a34d84c937312117f398c4838b698cee491f83e50a54ad9337c4b440f9881f8dccca69c8961570704c132d711fecb6c98b8a8ca804fef96670680e52cbb46d325380f04592460cdd0a83e49fc1f0ed8c95c225d8e3ab7904daac3d8e66916f5df62fc8c2c2e717ab98fb7c1d1a506b91262e8a792ee507bd755197bcd967a7781c8f82bf65875b7beaba159f", 0xc7, 0x1f}, {&(0x7f0000001780)="9b46105096682366c04dc32adca1c0c91c69e9b3e3671acf7ae126d04431f65845dcc1a50add42a3dd7d8c36f2a46d937877f24b17de935ffc8ed666af8204f4d0a701a73b9c09c2", 0x48, 0x2}, {&(0x7f0000001800)="120c530d42f61843b59692eacff5a9b6477e45331f9d6b5a1cf0fb1503a1f4367f0a16a3ce6039d1f96353bf63bc9d8bf896075a2987d9c81ef3e269239af0d45f717e6f64e173d012b9f781d5e0e8057eed12e6e0720a28fe3d3ee52fe04261adae2af3f67c31b2d72a3cca16a83300012d982addabb73620b9aacf357ce3c6d037fcc5f8", 0x85, 0x1}], 0x8, &(0x7f0000001940)={[{}, {}, {}, {'^\xb9['}, {'\xad-!-('}], [{@subj_role={'subj_role', 0x3d, '-,-.-'}}, {@obj_role}, {@fowner_gt={'fowner>', 0xee00}}]}) splice(r0, &(0x7f00000015c0)=0x8001, r1, &(0x7f00000019c0)=0x5, 0xfff, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000001a00)={{r0}, "3777d824921ffa1bb1078c1579b7d32fa83bf56293e029a51bf7ca03e75ef8511a86afd9b8eee634769527c53979616f1862ea3473497c8e2f6a81a21d54f00f6b5b9945d7060e573f124039c3563ebeab62dcc05f55b9cf65b6018d72fa064c519e621f8135da6b4c8a9d3e2eb84b0207c1bd0b46b7e4d8fccfa3c011cf1834ffe116b5c078b8d49711e5b8d2fd41b9f6b7c9385fba41d0437cbaab2336bd7e9b66abdb8baa592fd6c58b9ac9f52a4ed3d83a1977eb5a33526b3851713c83eeefa60c8b1e5f14a154d9d10128360001520e0f6e9a30db5b3b5f85529e143504c6c33239b2f489a1dc11a56e2592c618ddf839ee33c4f71e22235a2e95f866953f2127a711f20c637ad76d665d1fca6221b9363dacee9be5d5c6a75e42198e3836638390a8a331c00d3f5d8b50ab88d5f2db50cc42a1a1ca9b9164a2a65f49a6a10fba301034ef876b720d5f1fa98ae3b3d8ee12bdca522535d3723dc799bded41af57ad6761fcf56b6e78bbb32ca024d263abb52dc42bf3ae02203028feaef4b84e40033e6654503219bf9fd514700d6a7fec2d588ed8f1a59175397735b9de45ef4dd09388421b99626f9c1546d1ad53fbd7294af08bcd00e97e831c9ed6135452c54dff585d645c50a87736a01cc5509c54377e15dc45532b040dcc3fde3302543ca89977db93925c192f22d49118ca96fa2fffab0599ec7d517b0ca89b358a605bb4d81b0335e654a8e0e7f85c80f9c6428e5542ddd7e1b04b36340cf0e82bfd0d5a3bfda715ca6674cf08b11d2c938d6afe166fd305d715d380f37259b94c1e27fe17c8c84807afd5f076166fe1541a3ba57efe5d2e38f86885b1653bc25a8bfd8131b7e5032dc2e8ecf49bc965283612ea8e900618ed3672601aab7dbaab823d63a414f8a188d6c859a98a6dc757a382b34dbbf483bab4bbdcf3c624dc6903c5c43367e61804e6ca3990b5f4654121afac264c57a7d19befe1961b93224cb51b595e255bd7579d27ad3b67a1ddd5115d0c04e4305a34ff11b9464fd51ca7665215b037e9745739e3d70a0df9d5ebcb8c9b63da481e0f4c083c65e0532c7f757186d958dadb5f78181b7136f66e0ec47ad2a0324f56a01ea61a1d6ae64b26055161ee69e432b0b2b2746c350d43f73b6ca78a1759e3754fb813e43db6e3efc6c71df2a011b0167d84f912ba8a37b2860d5bc30fe7eb6c62dd6ae8dcacae037cc24c988a61d706a55fc6a47bc75d7b91c9a970cd9cbacad5202a0583d400c8abc7bb8ec05014574ac1c30ba3816f95fc4e800546de9432ed786fb8f3310fd712d393e73c4260f5c813db867ea9d7b55715828e868d1ceb762392d34da2351499cf160e2242c3164a56a20d37406586f76b491d8a180ada78ce50abea5c5a2c15159b7258346374f39ee7ceb75d3f9b9493aba488298f05cd725a0dc4ec3ec5389b1f24a5f6e2817fe81d83368da727569fbb766425dac4ddfb34ba474a4bc0d3117a2bfd97aba64896ddba393036e87b3cd076cbae375db5bf7eb34b69109734e3051f65abeb3f8e7fdae77556807ae9f5c6c8f83afe2d67f990a1adef14970d3be676c644cd3f1442c562455da574450a178f7661428851db94d29564f35b88eb05a717e367213fa428dc23af678d33aadd2b62c5282a2bcab536655cce8ebdfa6649ce8ee64308ddef8528d4852912b85291456a7a595e4ec440c1400463b2d9473a738abbded462172d9cb2ca6c27845da7143b2ff989aa704e8af1ebe7c35b0f5d152ba1e1a2d178db19b1b3fdafc8625667dcef182fd091adf294c7436158c7128aa12d75d006021001292e6074e5c16c7c4cc77d70617f381658da5d43b0fee1d23c7d78ec8a379c5b251f5d1de0165e5c58cbabb802dd2d9056d79d3b90ec08603f0670418dca8cad2154db24d046e06784ba3847cae4ba3ba2d6f6eb6fcf1fa2d3997645836bc7981cfed912e0db18c51ce5ece52e6030499184aac6a7f88173a812f43ac647cae0d85c2ec730761d01fb58b7d952896692079e2e55509c7d3c12dba6af25dd6fc19c0e549b18bd7530b9fa482173c6cc31d6d801ec5f50dcf21c7020b824f240081fbb952d5c4914d72e5490ffff689a029d7b7633e2121df829937aba4cb614cffa87e7364461553ca95e8e59118a6b0c2888c5d142b09e98c7d1b82b0b561056ca491f59e4e64da0a78ca49862d950b2373ec72f8bf3e4af3f6311d3126eb6797cded2c88ccd88f9dd17f5473d3621f8b5513472b9536e93c0ccbf499fd1948bcff16b30e6357531ef44d3e39b9a8e78ebe68c7744f4ecd649053a21644e1b48e2c92d95a7e634457d9876727a3db311e4dcd1ea8c0bd9b070c32e82c2e99961807affe7971ec32fab06c8b4b87a9333f06f9112cd4fdbc8ed3ae736b43afebd138187231b1894b73a3f43a03fc68a5fd6341b8f828e84bafdf90f8be7d60b29d64b1e0c04eec63e35a4c2fb4df787a5fb7a4480320461f83f4f943527db8c496a2bae20110d74e22153be446f831b709d8845e29c8d30e422ed676c4997b24092529b7d24d4f50913203006f04b18505a2efcf8a01e5ad85b856107b09076027ca4654b8d330820de38ecbc4461f9a86463a22ed8e9e2b49bbeb9c7bf184fd3acb300fdd40fba4a82d8fc8fdb4cc429521352c4f7f8bf175e6414dae6ab9bb8a74c5a7239b171399dc6769ba09d6474233f0ddd9488b871c2f68501aa1698d83141fab200eb67327b1b7c305fef79ef391db590d49f7e02361c47557e4527b487cb946159adb660822582b21b6f75a0930a6cf7f33bbb6850b185c60b075fa75daf46fb6b9b54a19feade3deb181f9dad8112c50585626f512adf884317d760012a4274f74f055c50f629e6be8e6e93e89880ffbc8f4a87bdc802e321de44b77ff1245da012bdeadf6a0fdb3215c88918943eface00c7127933d955f83154370bf05b5841b5f6882deb8460704a92147ef3d7475eab2b31b359f338725930f3304c9ae68f2d268c132a18cb512b25775c728543ae73a8821c3a0407e6eca38f72716c36aa459866a403fd76b4365ed3f66e7be5651e60b09caf9a89095716e053f50799aa1c829688b83ec237cc0e4e2a65b3b3056f7e27fe3b651b02f47a49e1a44d9bc54ad16d470affe2ef0dbe129a1443d85646830066bd47e60037b8576ac09f14dd28803900c724ff03bf1944842f9ad207444bc565cd6ca1278579a017ac69a9e3c8b50e7519de9803d64ac7d0933d0fc3d217f297372dde20bd4b81156fbc9c17514784c6016842aaac3e1beb9a81a6ec24ccbbe3eef5f6b13e3e9fd537a043e9953ffcb73c2f274c80d64fb250718e5ca3ad35d8c121ac3cfc94fd3f2d13e955d38e4d85729d63bc8ec9cd7c752e3674c01248797a966162046cb7c9f7efa917a47cbba34d40f553ff3cfebe6e690d55041ef4ec050aad072b38db775cba09196e3e3fe9886bdfea03ff7b44f524df838dd01d54427ffdda869fba022a6388c3c0ba0000fbcb4168c61dcd5c34694594856130d25be5e58e8bc5655ef5867c89c87f21c7dc58e88464abdc96779d339c9699433086c8ce159c984a857ee19bbe6f77c7e1e1fecb91a075b2bdcc3d3e4962cbeb2abc6e5ddd2a8bd29364f497bc7a339a1819e9484e955edf8b8167b0d7d3b998364cc774490a539bcb3296ed4141c66ca5c22ce10ed1dbeb21e7fca5c84b05902696c5723e23e0d87af4c468dd6100fe2c01a7e03baa907c95bf2cd0799f5a4c158756bf42014548bfa0d3cf4832aaf1b38855c9762b8e854b08f2beaadeb6f6ef7ca23926a73748ee19c7abc34c8d4be071657af7993fb7ce4fa418b4449ff298ddc1dd381af72fc8dedcb40da91ae3486d0ed12900fefc2c876e11fc6b42d73b0403b22d0c568f3ec96b138b2cec0533cfd2991bec5ebcd3dadbec9ae9791bd06265623f9b44fed29e1048501e2c22fb6e48009b24eac2b03932e60b3c96760247fd01c00ce956570b6703881bcf13f62a9f5e6a9b3d25e6d73c4bdd407b99575f00e97f06edc99f2b9644d8580dba5f5a4bca34634ed8ca65059e328d062c39126453668771f2988a91e06e7d597aa9052fc84989ebb06bb703873af554973659e0c89d862ca5ec525b4422c024214d7eca016c801c31e34147c0f415ed8de0a97f0708b5ca63bcec4bdb53e9db6e321ea4eeb9fcf7e9985fa8234f7181650c011da2778c977ee4e139f9ec4292246536407d6b02e873a5f715507420f2935edece71d695b7c7f41c3086b67827e5247bf956b16a0a14fea8d6c018a921d80b3d7cd9c554c7d6198ee4f45ad92962a33b414f653f1689f4f67e94d6203c80657b6c23863adfeced13c2f5a7c53d9771cd8866c7ddd9468bc051fb89ea4ba16edb0f2ee930019c1a6d53c5135c624275af47844e2be284413d5f32db729b3d4028296167ccadd457ab01c30da954e70e38def5f4db392fbfd5c8db423a69843718620cf2d45b7f15604ec0026d906cb01fa22e5efc66b82753023317db585b6d14f3130cc01be7637a2e8801ba81934f0c8b8dd8e3a0ec4bb992142658790205f791e2129ad571dd5dc786854f6fad67b4e1594d07082c3e10b2b299468ea8acbbf5827eb14aa71478c65d821e11a61cb4a8459d641b03d0e6dbdb656c6e1762c6b51ffee8b3f92ec5539a0da5f4014971b87473040b9625bda79938facbc14064197a6a5d6fde67d0aa8c3df00484ed744c962384370c745b25be61e99c789b747fb6721d6d180ff6d3dd2875f07e7141752b1b48ecd576f55aeeaf8c7733a4da1286209229b4235286b050079497ac8928c486528e5d0d89920cffa41f562e0b399e02de32913b27d951f6124d60aed776cca82ffa415652ac2c017d07e7cbb10922354bc506e4bd98da8c2496b8b5b9df27775b98e54d6918601507e7bba5b460f1154ad63876dd99009180d3230734c0db6bfd4b4029e1e5027bdae6a607487d7fdf79acf47e9a54d472be68db2676bd61029be32ee85b39ba7370acf24f9cbbb0fa67c8d7f01cc12fc440dba13506b46e1cf5d14b59d6e9a20b8e0b010267132f000a83f0785eb793dccb1f30f781e2847c52d014d57d201fac2f846263bce5232bdb4c2b29a5e1db3689cfc0f494cb31217d326bc0e6b7ec86494dfbbbed1b3a80e31e06635be9b4c7d8ef1b6ee62a78c6361c1daba1e65cd08d88fa1318acafff653f7b71cf7f39d13c3b9124b771017bdc25bd518d23623b41b4bc3bbe0660fca9cb15afaa18bf8864bf7c971336574d17d0074344ef734c2862d7e0df1a46f3242fef914f2c250a6aeff5f383aa55cd4f7a960e3fb9dc3bfb040b3b6941b3b0c67d60a178a1e7700b4697c5a976db7c4632d34780ce6cb0cb19d5f0198ac9221e8347a817e43a75f403fbfeda2a94949a5414908230e7883e42e098c7e9c708f267afa8215c6ef27b3c73b5e4c060360937c1002a1051da6b73cbeced036136c7fae58d9cdaa23dbed5a1160b02828746df1c1104804648a5a03186a9b4c919d47660311480c4927b4a976c74628f3e8c7944c30af422af939a3080886194d5351583ed562e234cd511766e5faed0343672b3d7978de1236eb5d605a46ee41fe9f534b4256a4bd72cbf25feb1ea21a8e97e420b0998c74c00976457aa9956ea76ccf359c9f4407ae1bf0e6009a3a19982823d79245b2cca29c01e002d22ac33ffe0b6bde891afef895bb2e2b236e9e3aa08d4b24da4a36577f31149cfcbab27424c1791df5b5a914783cf8ecf"}) (async) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000002ac0)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002a80)={&(0x7f0000002a40)={0x24, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x175}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x90}]}, 0x24}, 0x1, 0x0, 0x0, 0x20024045}, 0x8000) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003d00)={&(0x7f0000002b00)="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", &(0x7f0000003b00)=""/6, &(0x7f0000003b40)="57b4437815d86a627029c6b232f2943b69816b225fefb78fa6c4f1b75fe79d3cc4c2617723b5b76a9380059f827332f01fce63dc25487bc8e363b3740b60e914ab56676d6e97a2eb510f3afab6401e94f8e9755378c72a6cad98cd321b3f26bd372aa11ed0f973a471088edd2be1fc41cd5ffb911d2efab1985bb5983b18bcb4ca4fc4c7f8fded7c0cd8ac0e9044dd6fbd44b9e21e12be7e9e70dc50c08620b7446b359720de7571c05e4a84939e9f9ccd63cf6e1b8cba788e92c9908d1acc1664dc38f91c585155", &(0x7f0000003c40)="fa66cd95bd89666cfb4dd174d2b3a099d26ee2739ced3f277c44208ec72b5a044460cbd677c55c2bbc7f185019a0099a5226bcd0a2a9a37263d55845607afe17e36fb0bd337c5d861f926cabcad68d7111eb3ebff4976b7f4a5fa72c54a1a8d33d825106271ef0e83986c7ab73390878bba591faae1d929bdedc48c0c4e701b3964395716bd477284a61e5", 0x1}, 0x38) (async) r2 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000003d40)='./binderfs2/binder-control\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) (async) unlinkat(r1, &(0x7f0000003d80)='./file0\x00', 0x200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003ec0)={0xffffffffffffffff, 0x58, &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000003f80), 0x400000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004000)=@bpf_lsm={0x1d, 0x7, &(0x7f0000003dc0)=@raw=[@btf_id={0x18, 0x6, 0x3, 0x0, 0x2}, @jmp={0x5, 0x0, 0x1, 0x6, 0x5, 0xffffffffffffffc0, 0x1}, @generic={0xc6, 0x5, 0x9, 0xfff, 0xa5}, @alu={0x4, 0x1, 0x4, 0x5, 0x8, 0x100, 0x8}, @alu={0x7, 0x1, 0x5, 0x7, 0x7, 0x30, 0xfffffffffffffffc}, @alu={0x7, 0x1, 0x5, 0x6, 0x6, 0x4, 0xffffffffffffffff}], &(0x7f0000003e00)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x2, '\x00', r3, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003f00)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000003f40)={0x0, 0x1, 0x1, 0x401}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003fc0)=[0x1, 0x1, r4]}, 0x80) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000004580), 0x86201, 0x0) io_submit(0x0, 0x7, &(0x7f0000004780)=[&(0x7f0000004100)={0x0, 0x0, 0x0, 0x2, 0x6, r0, &(0x7f0000004080)="a853ffb22c60660110708ca6d6777f9dfb0064c8fb90b483bf187c2265dd528816bb3d5f138ef36c3ef7cb2f825edb67956897e44667df8c9a0a174e07b083effc01b3fd54cd2be1cbddf7688ee9037bcd87a705bd7abe6281e4947fe009395c7067e3b963fba9", 0x67, 0xd066, 0x0, 0x3}, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x6, 0xfff7, r0, &(0x7f0000004140)="045be84bdd877ef45985cdad2b1e29a74cde8c89342c36c489b96ad4b5da27a63782aace971ea7e68f0b2a41fb3c1302a7f937d68faf2c261a5ceaee6d042f55579f9d4272df8e4fae9a28252b13a5f3976e06841c821a91add3883dbbbbec963861fb98e17a1fc58b7dc6561bdae7d884c47145363e21eb2c09107cbb2c2d59b9beba8f50efbadcb2daba76486d33bae0b825be911e59457ef5c636567d5dd7d952b3c8912ba88b1d613304595f04c9a72f6940155fe14815b8de354713511733715f6e8cf35a8e5e3c9512444ee0b43a25", 0xd2, 0x2000000000000000, 0x0, 0x2, r4}, &(0x7f0000004340)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000004280)="5be13ab03919e7a2ba4a3d7277f19ab50cc17b08b2729dd529ac68fdeb5b9c2034b42b1be271fd9f0ee427d86ff07fe772006bda0521a57a51e5d2d54ce465cdd80ca45b154c0c26526383b7cbe6ee608b239cab61fcae26db43b8bcc929654bc456e607dcd3dcd55c2e43b255f83eb10d836afe9e3781682ffe7fca891afa84144ff6bb28", 0x85, 0x7f, 0x0, 0x1}, &(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0xecb4, 0xffffffffffffffff, &(0x7f0000004380)="edc8e9777b9c27b3e8357a1b75012845bc0fd8bd40c78c41ae17c84fc2eeeac896d06c60d354eeea43e1fcad8e66b4bd07c23bfe3dd3d8676525bce4a78f9207f4908be5a91f03a2da16807299970fc99565cca893d5ff7b41ad1b4a8e", 0x5d, 0x60, 0x0, 0x1, r4}, &(0x7f0000004500)={0x0, 0x0, 0x0, 0x5, 0x9, r0, &(0x7f0000004440)="2d846849736d75ca7b04206959175783e094c6cbc99299b437837b128a98992d0e5eff3f6c342325e850670f9e410a36c040732d384ebbd508488db26578e5f38eb21fb6990bc02e820a5f7f2bc561593b884adc4e7fa712a1de7aa0058e2ef6af35576f02bdfbeb7ea2e6cc932f40a376914a9c0283c52e93be357e272c44f202e2bdc0880268975aa4bfe860caf29a61b230ae8b95f55cdaac092e550ffb61b3b84abf93837bef48", 0xa9, 0xffffffff00000001, 0x0, 0x2, r4}, &(0x7f00000045c0)={0x0, 0x0, 0x0, 0x3, 0x3, r4, &(0x7f0000004540)="3320e3625ddfd4acda1fb8136680744174d6fa2114", 0x15, 0x6, 0x0, 0x2, r6}, &(0x7f0000004740)={0x0, 0x0, 0x0, 0x1, 0x3c, r1, &(0x7f0000004600)="791d6e3d0c8a0bb24d11b8fcd0754c35a841012d72dd713a1a6263418faee6d4e1b4ed322c211843a7043452d923fa4a472984c8b71b305f72dada135c7c0d64135ed248f7a5f549504afa2791d61c6e38aee4c1ddb9997837e4f56d584ea713a690de3b743001ee2b1220ead913c0b4198a342cdd43db07ad1f98155c38cc9ab64facc63677f444b275e4323ea57d1dafe1e54188993886ee583e518151a2a3d807d6ce6354344320d5b9380692567e2890dbf9e31ec6d1bce6aa94b6cc2cfc6fa55147a86b7d46808c68556bb82270838988c86ceb1784623d72516201b926", 0xe0, 0x0, 0x0, 0x2}]) [ 236.182586][ T3802] loop5: detected capacity change from 0 to 8192 18:11:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) [ 236.253517][ T3810] tmpfs: Bad value for 'mpol' [ 236.291439][ T3802] loop5: detected capacity change from 0 to 8192 [ 236.324051][ T3732] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 18:11:44 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newqdisc={0x17c, 0x24, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x7, 0xfff1}, {0x0, 0xb}, {0xfffe, 0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x5, 0x7ff, 0x3ff, 0x2, 0x802, 0xd6d, 0x3}}, {0xa, 0x2, [0x23, 0x0, 0x5]}}, {{0x1c, 0x1, {0xfa, 0xd2, 0x7be, 0x3f, 0x2, 0x120, 0x4d4, 0x5}}, {0xe, 0x2, [0x1, 0x101, 0x2, 0xfa, 0x0]}}, {{0x1c, 0x1, {0x0, 0xbd, 0x401, 0x9, 0x2, 0x8, 0x6}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x5, 0x7, 0x6, 0x2, 0x4, 0x0, 0x6}}, {0x10, 0x2, [0x4, 0xff, 0x400, 0x7fff, 0x2, 0x3ff]}}, {{0x1c, 0x1, {0x28, 0x5, 0x7f, 0x6, 0x1, 0x2, 0x8, 0x6}}, {0x10, 0x2, [0x6e, 0x101, 0x9, 0xff7f, 0x400, 0xfff]}}, {{0x1c, 0x1, {0x7, 0x60, 0xd28b, 0x3, 0x2, 0x7fff, 0x2, 0x2}}, {0x8, 0x2, [0x5, 0x8]}}, {{0x1c, 0x1, {0x4, 0xf6, 0x8dd, 0x4, 0x1, 0x8000, 0x7f, 0x7}}, {0x12, 0x2, [0x7, 0xfff, 0x6, 0x800, 0x7f, 0x81, 0xcb55]}}, {{0x1c, 0x1, {0x81, 0x28, 0x8064, 0x5, 0x2, 0x0, 0x4, 0x5}}, {0xe, 0x2, [0x1000, 0x142d, 0x5, 0x2, 0x101]}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4041}, 0x8) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000300)="9e0cba65e4ca7098b4d4426b8734b5ef1c70a3a063626c6f0b772538a28015881bf4e2db10f2cd8a1047821e023ffadf163e456c7b85c0416a91f9c54fef718f7e63abace2af17a313e56cf480020f5ffc12dfe867198b30e146acd9f3119a18b6236136184c744b5e7f4c8f42ce2223a5c62002b884f61e90e3070a9b62aa42d55b6bdc5d50a791d1852ef8d0a9ad0d2f33930c46925d7e563efea5f5c380691c189b1e8cd4073ba5ee2d2204c8a50ea64cf74ea38b2e4ed441abe709", 0xbd) bind(0xffffffffffffffff, &(0x7f00000003c0)=@caif, 0x80) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000440)="916e2e723b5fd089a3a464e0100e1056a68112881622ec8bdf9a7b0458b8ff1a333ced9877b5112d731b2cdc446c") sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getqdisc={0x3c, 0x26, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xd}, {0x5, 0xb}, {0x8003, 0x1}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x48000018}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@getchain={0x5c, 0x66, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xa}, {0x5, 0x5}, {0x2, 0xfff3}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x100000}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x48e15a4c}, {0x8, 0xb, 0x7ff}, {0x8, 0xb, 0x7b}]}, 0x5c}}, 0x20000010) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000006c0)=0x4) r2 = syz_open_dev$mouse(&(0x7f0000000700), 0x5, 0x8400) recvmsg$can_raw(r2, &(0x7f00000010c0)={&(0x7f0000000740)=@x25, 0x80, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/140, 0x8c}, {&(0x7f0000000880)=""/229, 0xe5}, {&(0x7f0000000980)}, {&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/214, 0xd6}, {&(0x7f0000000bc0)=""/138, 0x8a}, {&(0x7f0000000c80)=""/130, 0x82}, {&(0x7f0000000d40)=""/22, 0x16}, {&(0x7f0000000d80)=""/141, 0x8d}, {&(0x7f0000000e40)=""/207, 0xcf}], 0xa, &(0x7f0000001000)=""/169, 0xa9}, 0x2102) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001140)={'syzkaller1\x00', &(0x7f0000001100)=@ethtool_sfeatures={0x3b, 0x6, [{0x7, 0x48000}, {0x6, 0x2}, {0xffff, 0x9}, {0x4, 0x7}, {0x7ff, 0x8}, {0x5, 0x7}]}}) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000001180)=""/23, &(0x7f00000011c0)=0x17) syz_mount_image$vxfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x101, 0x3, &(0x7f0000001480)=[{&(0x7f0000001280)="7d8a2ef122bfa12051e7252b19f90b7509d0f6341d7f3e26ab84b533bd7e9b04b2c29e7cb2b0e7b28214cb13b0aff962fe3121076311796e2803f9d3e0dd2c38998b2980a5e41a9c2c3212c08aaffa0d6ddb49d2554b071c3ad6c95b542a249a145c67dcbcc4405b0b9f4816213d6daa42ba08947d4fc77834904d7155751cfa63ed57138b285e2287d8c299481d27b202dd83f783ea1b1fcbcd3cc38c5a94dc80d4a4a42e7486e24ec496d5284837621252b98a4cdb", 0xb6}, {&(0x7f0000001340)="3e09d4fa0796caab4edcbd987d34ce7a92e978aa998167a0b348dae7f396c67d8269a658c0dcd4d8118c15c86e3d576d26d2723244aecf2dd35b511a6196eab3b30995717f6bd32c6d68d2e0247953921318b5a72816f66287097773d65684daeef14c7f4842bf536ef9b246", 0x6c, 0x8000000000000001}, {&(0x7f00000013c0)="5ccb0d3338c9d375395b76a02251744ddd155c3df11db5bada2894a232706d1c051abc9a9f171576b060235a7a5b102742e28326e225606314634c9654db12b9d9c5c95292a5b433df7465afcbc50e782be0c87402ccf9cadfa6406b1bf695bffa83404cab00c204c71b1405037d433dfd4682a91041492e10ead7659035e3903a531b50b3f00514499f2f27115a98bfb2aa43fc753cfd12840dbc5327082f8715c2af468d27a2cf6de9", 0xaa, 0x9}], 0x40802, &(0x7f0000001500)={[{'%/'}, {';\')-'}, {'&{!\x98,['}, {'(!&'}, {}, {'syzkaller1\x00'}], [{@dont_hash}]}) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000001580)={0x3, &(0x7f0000001540)=[{}, {}, {}]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=@bridge_getvlan={0x28, 0x72, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000011}, 0x20000000) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000016c0)=0x6, 0x4) sendmsg$nl_route(r2, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x240480c0) openat$vsock(0xffffffffffffff9c, &(0x7f0000001800), 0x48400, 0x0) mount$cgroup(0x0, &(0x7f0000001840)='./file0/file0\x00', &(0x7f0000001880), 0x802010, &(0x7f00000018c0)={[{}], [{@appraise_type}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-[:@-%^'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@dont_hash}]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@newqdisc={0x17c, 0x24, 0x400, 0x70bd2c, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x7, 0xfff1}, {0x0, 0xb}, {0xfffe, 0x9}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x7}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x5, 0x7ff, 0x3ff, 0x2, 0x802, 0xd6d, 0x3}}, {0xa, 0x2, [0x23, 0x0, 0x5]}}, {{0x1c, 0x1, {0xfa, 0xd2, 0x7be, 0x3f, 0x2, 0x120, 0x4d4, 0x5}}, {0xe, 0x2, [0x1, 0x101, 0x2, 0xfa, 0x0]}}, {{0x1c, 0x1, {0x0, 0xbd, 0x401, 0x9, 0x2, 0x8, 0x6}}, {0x4}}, {{0x1c, 0x1, {0x7, 0x5, 0x7, 0x6, 0x2, 0x4, 0x0, 0x6}}, {0x10, 0x2, [0x4, 0xff, 0x400, 0x7fff, 0x2, 0x3ff]}}, {{0x1c, 0x1, {0x28, 0x5, 0x7f, 0x6, 0x1, 0x2, 0x8, 0x6}}, {0x10, 0x2, [0x6e, 0x101, 0x9, 0xff7f, 0x400, 0xfff]}}, {{0x1c, 0x1, {0x7, 0x60, 0xd28b, 0x3, 0x2, 0x7fff, 0x2, 0x2}}, {0x8, 0x2, [0x5, 0x8]}}, {{0x1c, 0x1, {0x4, 0xf6, 0x8dd, 0x4, 0x1, 0x8000, 0x7f, 0x7}}, {0x12, 0x2, [0x7, 0xfff, 0x6, 0x800, 0x7f, 0x81, 0xcb55]}}, {{0x1c, 0x1, {0x81, 0x28, 0x8064, 0x5, 0x2, 0x0, 0x4, 0x5}}, {0xe, 0x2, [0x1000, 0x142d, 0x5, 0x2, 0x101]}}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x4041}, 0x8) (async) fstat(r0, &(0x7f0000000280)) (async) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000300)="9e0cba65e4ca7098b4d4426b8734b5ef1c70a3a063626c6f0b772538a28015881bf4e2db10f2cd8a1047821e023ffadf163e456c7b85c0416a91f9c54fef718f7e63abace2af17a313e56cf480020f5ffc12dfe867198b30e146acd9f3119a18b6236136184c744b5e7f4c8f42ce2223a5c62002b884f61e90e3070a9b62aa42d55b6bdc5d50a791d1852ef8d0a9ad0d2f33930c46925d7e563efea5f5c380691c189b1e8cd4073ba5ee2d2204c8a50ea64cf74ea38b2e4ed441abe709", 0xbd) (async) bind(0xffffffffffffffff, &(0x7f00000003c0)=@caif, 0x80) (async) ioctl$sock_netdev_private(r0, 0x89f3, &(0x7f0000000440)="916e2e723b5fd089a3a464e0100e1056a68112881622ec8bdf9a7b0458b8ff1a333ced9877b5112d731b2cdc446c") (async) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)=@getqdisc={0x3c, 0x26, 0x100, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff3, 0xd}, {0x5, 0xb}, {0x8003, 0x1}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x48000018}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@getchain={0x5c, 0x66, 0x1, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xa}, {0x5, 0x5}, {0x2, 0xfff3}}, [{0x8, 0xb, 0x8}, {0x8, 0xb, 0x100000}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x48e15a4c}, {0x8, 0xb, 0x7ff}, {0x8, 0xb, 0x7b}]}, 0x5c}}, 0x20000010) (async) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f00000006c0)=0x4) (async) syz_open_dev$mouse(&(0x7f0000000700), 0x5, 0x8400) (async) recvmsg$can_raw(r2, &(0x7f00000010c0)={&(0x7f0000000740)=@x25, 0x80, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/140, 0x8c}, {&(0x7f0000000880)=""/229, 0xe5}, {&(0x7f0000000980)}, {&(0x7f00000009c0)=""/239, 0xef}, {&(0x7f0000000ac0)=""/214, 0xd6}, {&(0x7f0000000bc0)=""/138, 0x8a}, {&(0x7f0000000c80)=""/130, 0x82}, {&(0x7f0000000d40)=""/22, 0x16}, {&(0x7f0000000d80)=""/141, 0x8d}, {&(0x7f0000000e40)=""/207, 0xcf}], 0xa, &(0x7f0000001000)=""/169, 0xa9}, 0x2102) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001140)={'syzkaller1\x00', &(0x7f0000001100)=@ethtool_sfeatures={0x3b, 0x6, [{0x7, 0x48000}, {0x6, 0x2}, {0xffff, 0x9}, {0x4, 0x7}, {0x7ff, 0x8}, {0x5, 0x7}]}}) (async) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000001180)=""/23, &(0x7f00000011c0)=0x17) (async) syz_mount_image$vxfs(&(0x7f0000001200), &(0x7f0000001240)='./file0\x00', 0x101, 0x3, &(0x7f0000001480)=[{&(0x7f0000001280)="7d8a2ef122bfa12051e7252b19f90b7509d0f6341d7f3e26ab84b533bd7e9b04b2c29e7cb2b0e7b28214cb13b0aff962fe3121076311796e2803f9d3e0dd2c38998b2980a5e41a9c2c3212c08aaffa0d6ddb49d2554b071c3ad6c95b542a249a145c67dcbcc4405b0b9f4816213d6daa42ba08947d4fc77834904d7155751cfa63ed57138b285e2287d8c299481d27b202dd83f783ea1b1fcbcd3cc38c5a94dc80d4a4a42e7486e24ec496d5284837621252b98a4cdb", 0xb6}, {&(0x7f0000001340)="3e09d4fa0796caab4edcbd987d34ce7a92e978aa998167a0b348dae7f396c67d8269a658c0dcd4d8118c15c86e3d576d26d2723244aecf2dd35b511a6196eab3b30995717f6bd32c6d68d2e0247953921318b5a72816f66287097773d65684daeef14c7f4842bf536ef9b246", 0x6c, 0x8000000000000001}, {&(0x7f00000013c0)="5ccb0d3338c9d375395b76a02251744ddd155c3df11db5bada2894a232706d1c051abc9a9f171576b060235a7a5b102742e28326e225606314634c9654db12b9d9c5c95292a5b433df7465afcbc50e782be0c87402ccf9cadfa6406b1bf695bffa83404cab00c204c71b1405037d433dfd4682a91041492e10ead7659035e3903a531b50b3f00514499f2f27115a98bfb2aa43fc753cfd12840dbc5327082f8715c2af468d27a2cf6de9", 0xaa, 0x9}], 0x40802, &(0x7f0000001500)={[{'%/'}, {';\')-'}, {'&{!\x98,['}, {'(!&'}, {}, {'syzkaller1\x00'}], [{@dont_hash}]}) (async) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000001580)={0x3, &(0x7f0000001540)=[{}, {}, {}]}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)=@bridge_getvlan={0x28, 0x72, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000011}, 0x20000000) (async) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000016c0)=0x6, 0x4) (async) sendmsg$nl_route(r2, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)=@getneightbl={0x14, 0x42, 0x400, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x240480c0) (async) openat$vsock(0xffffffffffffff9c, &(0x7f0000001800), 0x48400, 0x0) (async) mount$cgroup(0x0, &(0x7f0000001840)='./file0/file0\x00', &(0x7f0000001880), 0x802010, &(0x7f00000018c0)={[{}], [{@appraise_type}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-[:@-%^'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@dont_hash}]}) (async) 18:11:44 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) syz_mount_image$hfsplus(0x0, &(0x7f00000005c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:11:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x0, 0x803, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="000000dfa04d4a2ea800bdda27", @ANYRES16=0x0, @ANYBLOB="080b000000000000000004"], 0x14}}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 18:11:44 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000380)={0x2c, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 18:11:44 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 18:11:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) [ 236.345192][ T3732] Buffer I/O error on dev loop5, logical block 0, async page read [ 236.382849][ T3732] loop5: unable to read partition table 18:11:44 executing program 1: ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400008a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) pwrite64(r0, &(0x7f0000000280)="cc4552b3c1b11b06c6159cb65573f08a3fb39a1b6423fed4aef53d4c18c6e689932f5847d9c7d0fb7679a18fe759c121ca9768cf92230217e727ddbbd1a9024748cd041915b1049eb885a7c88159", 0x4e, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000005c0)={r1, 0x0, "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", "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"}) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(0xffffffffffffffff, 0x82307202, &(0x7f0000000380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_LINK_TIMEOUT={0xf, 0x4, 0x0, 0x0, 0x0, &(0x7f0000000340)}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 18:11:44 executing program 4: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 18:11:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) [ 236.540810][ T3844] loop5: detected capacity change from 0 to 8192 18:11:44 executing program 0: syz_read_part_table(0x0, 0xaaaaba9, &(0x7f0000002580)) 18:11:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x3, 0x4, 0x3f}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) 18:11:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 18:11:44 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:11:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) [ 236.796516][ T3679] usb 4-1: new high-speed USB device number 2 using dummy_hcd 18:11:44 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) [ 237.192779][ T3679] usb 4-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 237.226712][ T3679] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.284591][ T3679] usb 4-1: config 0 descriptor?? [ 237.350722][ T3679] gspca_main: sonixj-2.14.0 probing 0c45:610a [ 241.236574][ T3679] gspca_sonixj: reg_w1 err -71 [ 241.241403][ T3679] sonixj: probe of 4-1:0.0 failed with error -71 [ 241.252641][ T3679] usb 4-1: USB disconnect, device number 2 18:11:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={0x0}}, 0x40041) 18:11:49 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x284001, 0x0) write$damon_monitor_on(r0, 0x0, 0x0) 18:11:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x88}}], 0x1, 0x140, 0x0) 18:11:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000100), 0x4) 18:11:49 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x200) 18:11:49 executing program 0: syz_read_part_table(0x0, 0xaaaaba9, &(0x7f0000002580)) 18:11:49 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffff}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:11:49 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_clone(0x20001400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe01c0000, &(0x7f0000000000)="7b243b8591190c3aa2012718e4f9e7a757e0c8db8e1d2b241b89d7aeb442ec4336226001d3770676794409f9f935c85392193a4013d41b9918712bf00a3630e1271ac7aac737efa1a5b40200e2ff9c3313b05a5360f83a697d16dbb37c1b6df32224b9057660d638e91620cae08c763a10297a6a2513539bf4ab5c5c77a9af3e7c2fc0f416645a30e82d4d8676ec2a0a573cfd74ece1a4ab74c4be77bf00acf5d3fe29716752ff979f217d7af146e7fa023b21eab2da549487c28757", 0xbc, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a1929dc92e7a4d0664447561e3596348e4fe3317637dcaf46e68083ebbbd7c78d4339a3f149aeb2957b8dc685a57aa0fa8ef8267fab068b2a87ef93e165458593c711bd715ea5383145e84af2fb459985713d4f37c2e0c0ed378015a429559ae1fcff99d276302541335af1c83dd13a6334ee602ac513124419083f6f3ef06d3f38f0c08ec539be61c9b2f6837bc18532765a0385ab3b4d3f7322a07c7f547c67c8d363403407cacdc654d468b717c29964701f0cc204e19e991af78b09fb612bd619bbd92265836ec0eb4e08e99fc9aa40215e8ed6df38b1424a7c7cb") 18:11:49 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)}, 0x48) 18:11:49 executing program 4: add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="02", 0x1, 0xfffffffffffffffe) 18:11:49 executing program 3: io_uring_setup(0x0, &(0x7f0000000000)) 18:11:49 executing program 4: ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x5) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe01c0000, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)="a1929dc92e7a4d0664447561e3596348e4fe3317637dcaf46e68083ebbbd7c78d4339a3f149aeb2957b8dc685a57aa0fa8ef8267fab068b2a87ef93e165458593c711bd715ea5383145e84af2fb459985713d4f37c2e0c0ed378015a429559ae1fcff99d276302541335") 18:11:49 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:11:49 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0), 0x4300, 0x0) 18:11:49 executing program 3: mq_open(&(0x7f0000003780)='/dev/null\x00', 0x0, 0x0, 0x0) 18:11:49 executing program 5: openat$damon_mk_contexts(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:11:49 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)='\x00', &(0x7f0000000280)="17"}, 0x48) 18:11:50 executing program 0: syz_read_part_table(0x0, 0xaaaaba9, &(0x7f0000002580)) 18:11:50 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000480)=0x9, 0x4) 18:11:50 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002c40), 0x2a2801, 0x0) 18:11:50 executing program 5: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:11:50 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_clone(0x20001400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe01c0000, &(0x7f0000000000)="7b243b8591190c3aa2012718e4f9e7a757e0c8db8e1d2b241b89d7aeb442ec4336226001d3770676794409f9f935c85392193a4013d41b9918712bf00a3630e1271ac7aac737efa1a5b40200e2ff9c3313b05a5360f83a697d16dbb37c1b6df32224b9057660d638e91620cae08c763a10297a6a2513539bf4ab5c5c77a9af3e7c2fc0f416645a30e82d4d8676ec2a0a573cfd74ece1a4ab74c4be77bf00acf5d3fe29716752ff979f217d7af146e7fa023b21eab2da549487c28757", 0xbc, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a1929dc92e7a4d0664447561e3596348e4fe3317637dcaf46e68083ebbbd7c78d4339a3f149aeb2957b8dc685a57aa0fa8ef8267fab068b2a87ef93e165458593c711bd715ea5383145e84af2fb459985713d4f37c2e0c0ed378015a429559ae1fcff99d276302541335af1c83dd13a6334ee602ac513124419083f6f3ef06d3f38f0c08ec539be61c9b2f6837bc18532765a0385ab3b4d3f7322a07c7f547c67c8d363403407cacdc654d468b717c29964701f0cc204e19e991af78b09fb612bd619bbd92265836ec0eb4e08e99fc9aa40215e8ed6df38b1424a7c7cb") 18:11:50 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) 18:11:50 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:11:50 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000002240), 0x200, 0x0) 18:11:50 executing program 3: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={'blake2s-128-arm\x00'}}) socket$l2tp(0x2, 0x2, 0x73) 18:11:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100), 0x10) 18:11:50 executing program 5: write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 242.456816][ T3933] binder: 3928:3933 ioctl c0306201 20000040 returned -14 18:11:50 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffff}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) [ 242.794421][ T3930] could not allocate digest TFM handle blake2s-128-arm 18:11:51 executing program 0: syz_read_part_table(0x0, 0xaaaaba9, &(0x7f0000002580)) 18:11:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in={0x2, 0x0, @remote}}}, 0x90) 18:11:51 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) 18:11:51 executing program 4: write$proc_mixer(0xffffffffffffffff, 0x0, 0x0) 18:11:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) socket$can_raw(0x1d, 0x3, 0x1) 18:11:51 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000280)) 18:11:51 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 18:11:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006380), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000006400), r0) 18:11:51 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x0) 18:11:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 18:11:51 executing program 4: keyctl$dh_compute(0x17, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={'blake2s-128-arm\x00'}}) 18:11:51 executing program 3: syz_clone(0x26003400, 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.811500][ T3964] could not allocate digest TFM handle blake2s-128-arm 18:11:52 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x650040) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00000000c0)={0x3, "d16f41"}, 0x4) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000100)={0x2, 0x4e20, @private=0xa010102}, 0x10) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380), 0x8000, 0x0) 18:11:52 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80}) 18:11:52 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x40}}, 0x10) 18:11:52 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) 18:11:52 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x650040) 18:11:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x821}, 0x1c}}, 0x0) 18:11:52 executing program 4: syz_clone(0x21021400, 0x0, 0x0, 0x0, 0x0, 0x0) 18:11:52 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, r0) [ 244.334749][ T3980] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? 18:11:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = io_uring_setup(0x7538, &(0x7f0000000040)={0x0, 0x6bb2, 0x2, 0x2, 0x341, 0x0, r0}) io_uring_setup(0x20a7, &(0x7f00000000c0)={0x0, 0xd21, 0x0, 0x0, 0x0, 0x0, r1}) 18:11:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:11:52 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000000240)) 18:11:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x3, {0x40}}, 0x10) 18:11:52 executing program 5: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) 18:11:52 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000012c0)={&(0x7f0000000140), 0xc, 0x0}, 0x38, 0x0) 18:11:52 executing program 3: socketpair(0x27, 0x0, 0x0, &(0x7f0000002a00)) 18:11:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:11:52 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 18:11:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x3e) 18:11:52 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000180)=0x1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x88040, 0x0) syz_open_dev$vcsn(0x0, 0x8001, 0x5c3800) 18:11:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private1, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) 18:11:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 18:11:52 executing program 4: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000004, 0xffffffffffffffff) 18:11:52 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, 0x0) 18:11:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) 18:11:52 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, &(0x7f00000023c0)={0x2, 0x0, @initdev}, &(0x7f0000002400)=0x10) 18:11:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@loopback, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private1, 0x0, 0x3c}, 0x0, @in6=@mcast2}}, 0xe8) 18:11:52 executing program 2: socketpair(0x18, 0x0, 0x0, &(0x7f0000000400)) 18:11:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000004040)={0x0, 0x3938700}) 18:11:52 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4000805, 0x0, 0x0) 18:11:52 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setsig(r0, 0xa, 0x11) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) fcntl$setlease(r0, 0x400, 0x1) open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) 18:11:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), 0x4) 18:11:53 executing program 1: io_uring_setup(0xb47, &(0x7f0000000000)={0x0, 0x0, 0x4}) 18:11:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000002a5d4f91c8eee570fc7823b78c"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:11:53 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000002ac0)) 18:11:53 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000001100), 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045104, 0x0) 18:11:53 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x62, {0x62, 0x0, "7cab6223f94d522d2656e47d9d22e0ff0f2d2e756ce8fbd8436948956d7dfe2b14b26311ab6e0be92d0fa1a00ed5680b66e4742fe1d3083ab153074bb5572ecffb406377dd87fff1bd9e88ad912409e3709b23825ba624b23e38bf9e9feab16f"}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, &(0x7f00000006c0)={0x0, 0x0, 0x33, "7df216244c81ef24fe668317fd9936eb5a0204d3acfecc7fa2da0c36f24e0ef3b158da1bcf0410db383b766f531b2e4e2747eb"}, &(0x7f0000000780)={0x0, 0xa, 0x1}, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, 0x0, &(0x7f0000000900)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:11:53 executing program 1: mq_open(&(0x7f00000017c0)='TIPC\x00', 0x0, 0x0, 0x0) 18:11:53 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) 18:11:53 executing program 0: syz_clone(0x20001400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="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") 18:11:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000740)={@in, 0x0, 0x0, 0x0, 0x0, "2ada9eae6aeacc4e0ba261bfc67e55c855dfa44dfe71963239bf4d9aff6ce07f58e82d082124cd02e33991df53638cb6e699e51ed7edf4324ae0971426d4bbe5e52957771387379c778453f5f4672178"}, 0xd8) 18:11:53 executing program 2: syz_clone(0x60085400, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 18:11:53 executing program 1: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x80040, 0x0) r2 = memfd_secret(0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x930, 0x3000004, 0x110, r2, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 18:11:53 executing program 4: setitimer(0x0, &(0x7f0000000000)={{}, {0x0, 0xea60}}, 0x0) 18:11:53 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 18:11:53 executing program 0: getresgid(&(0x7f0000006040), &(0x7f0000006080), &(0x7f00000060c0)) 18:11:53 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) 18:11:53 executing program 0: socketpair$unix(0x300, 0x0, 0x0, &(0x7f0000000200)) [ 245.356588][ T3681] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 245.613010][ T3681] usb 6-1: Using ep0 maxpacket: 16 [ 245.900783][ T3681] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 245.912117][ T3681] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 245.921744][ T3681] usb 6-1: Product: syz [ 245.925944][ T3681] usb 6-1: Manufacturer: syz [ 245.931280][ T3681] usb 6-1: SerialNumber: syz [ 245.939434][ T3681] usb 6-1: config 0 descriptor?? [ 246.237990][ T3681] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 246.245545][ T3681] dvb_usb_af9015: probe of 6-1:0.0 failed with error -22 [ 246.466590][ T3681] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 246.473029][ T3681] dvb_usb_af9035: probe of 6-1:0.0 failed with error -22 [ 246.482932][ T3681] usb 6-1: USB disconnect, device number 2 18:11:55 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x62, {0x62, 0x0, "7cab6223f94d522d2656e47d9d22e0ff0f2d2e756ce8fbd8436948956d7dfe2b14b26311ab6e0be92d0fa1a00ed5680b66e4742fe1d3083ab153074bb5572ecffb406377dd87fff1bd9e88ad912409e3709b23825ba624b23e38bf9e9feab16f"}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, &(0x7f00000006c0)={0x0, 0x0, 0x33, "7df216244c81ef24fe668317fd9936eb5a0204d3acfecc7fa2da0c36f24e0ef3b158da1bcf0410db383b766f531b2e4e2747eb"}, &(0x7f0000000780)={0x0, 0xa, 0x1}, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, 0x0, &(0x7f0000000900)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:11:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) 18:11:55 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 18:11:55 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 18:11:55 executing program 0: socketpair(0x28, 0x0, 0x0, &(0x7f00000006c0)) 18:11:55 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000005800)={0x0, 0x0, 0x0}, 0x38) 18:11:55 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) 18:11:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x10040, 0x0) 18:11:55 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x2, [{}, {}]}, 0x48) 18:11:55 executing program 4: socket$inet6(0xa, 0x2, 0x4) 18:11:55 executing program 3: getresgid(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001700)={0x0}) r2 = getuid() getresgid(&(0x7f00000017c0)=0x0, &(0x7f0000001800), &(0x7f0000001840)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001880)={0x0, 0x0}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001900)={{0x1, r2, r3, 0x0, 0xffffffffffffffff, 0x80}, 0x0, 0x0, 0x6, 0x1ff, 0x9, 0xe3, 0x0, 0xffff, 0xddc, 0x80, r4, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001440), 0x6e, &(0x7f0000001500)=[{&(0x7f00000014c0)=""/5, 0x5}], 0x1, &(0x7f0000001540)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}], 0x2, 0x40, &(0x7f0000001740)={r1}) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r6 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000019c0), 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f0000001a40)) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000006580)={0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r6, 0xc01064b3, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, 0x0) syz_genetlink_get_family_id$tipc(0x0, r5) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r7 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r7, 0x65, 0x5, &(0x7f0000001980)=0x1, 0x4) 18:11:55 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x81, 0x0) [ 247.306569][ T26] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 247.556512][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 247.866599][ T26] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 247.875676][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.883915][ T26] usb 6-1: Product: syz [ 247.889909][ T26] usb 6-1: Manufacturer: syz [ 247.894501][ T26] usb 6-1: SerialNumber: syz [ 247.902440][ T26] usb 6-1: config 0 descriptor?? [ 248.238707][ T26] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 248.245418][ T26] dvb_usb_af9015: probe of 6-1:0.0 failed with error -22 [ 248.486778][ T26] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 248.493968][ T26] dvb_usb_af9035: probe of 6-1:0.0 failed with error -22 [ 248.514851][ T26] usb 6-1: USB disconnect, device number 3 18:11:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x62, {0x62, 0x0, "7cab6223f94d522d2656e47d9d22e0ff0f2d2e756ce8fbd8436948956d7dfe2b14b26311ab6e0be92d0fa1a00ed5680b66e4742fe1d3083ab153074bb5572ecffb406377dd87fff1bd9e88ad912409e3709b23825ba624b23e38bf9e9feab16f"}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, &(0x7f00000006c0)={0x0, 0x0, 0x33, "7df216244c81ef24fe668317fd9936eb5a0204d3acfecc7fa2da0c36f24e0ef3b158da1bcf0410db383b766f531b2e4e2747eb"}, &(0x7f0000000780)={0x0, 0xa, 0x1}, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, 0x0, &(0x7f0000000900)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:11:57 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x2, 0x0) 18:11:57 executing program 2: add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="16", 0x1, 0xfffffffffffffffe) 18:11:57 executing program 3: socketpair$unix(0x1, 0x0, 0x2, &(0x7f0000000200)) 18:11:57 executing program 1: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in6=@private0}}, {{@in=@dev}, 0x0, @in=@local}}, 0xe8) getrusage(0x0, &(0x7f0000000140)) 18:11:57 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 18:11:57 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) 18:11:57 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_clone(0x20001400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe01c0000, &(0x7f0000000000)="7b243b8591190c3aa2012718e4f9e7a757e0c8db8e1d2b241b89d7aeb442ec4336226001d3770676794409f9f935c85392193a4013d41b9918712bf00a3630e1271ac7aac737efa1a5b40200e2ff9c3313b05a5360f83a697d16dbb37c1b6df32224b9057660d638e91620cae08c763a10297a6a2513539bf4ab5c5c77a9af3e7c2fc0f416645a30e82d4d8676ec2a0a573cfd74ece1a4ab74c4be77bf00acf5d3fe29716752ff979f217d7af146e7fa023b21eab2da549487c2875768", 0xbd, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a1929dc92e7a4d0664447561e3596348e4fe3317637dcaf46e68083ebbbd7c78d4339a3f149aeb2957b8dc685a57aa0fa8ef8267fab068b2a87ef93e165458593c711bd715ea5383145e84af2fb459985713d4f37c2e0c0ed378015a429559ae1fcff99d276302541335af1c83dd13a6334ee602ac513124419083f6f3ef06d3f38f0c08ec539be61c9b2f6837bc18532765a0385ab3b4d3f7322a07c7f547c67c8d363403407cacdc654d468b717c29964701f0cc204e19e991af78b09fb612bd619bbd92265836ec0eb4e08e99fc9aa40215e8ed6df38b1424a7c7cb") 18:11:57 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x2b}, 0x2, @in6=@mcast1}}, 0xe8) 18:11:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 18:11:57 executing program 2: add_key$user(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:11:57 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x34, 0x4a, 0x8c, 0x40, 0x1164, 0x622, 0x3a50, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x5f, 0x22, 0x0, 0x4c, 0xfe, 0x2e}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 249.326606][ T26] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 249.476505][ T143] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 249.606588][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 249.906506][ T143] usb 2-1: config 0 has an invalid interface number: 95 but max is 0 [ 249.914716][ T143] usb 2-1: config 0 has no interface number 0 [ 249.921720][ T143] usb 2-1: config 0 interface 95 has no altsetting 0 [ 249.928976][ T26] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 249.943525][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.954536][ T26] usb 6-1: Product: syz [ 249.964439][ T26] usb 6-1: Manufacturer: syz [ 249.972028][ T26] usb 6-1: SerialNumber: syz [ 249.984985][ T26] usb 6-1: config 0 descriptor?? [ 250.126543][ T143] usb 2-1: New USB device found, idVendor=1164, idProduct=0622, bcdDevice=3a.50 [ 250.135633][ T143] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.144090][ T143] usb 2-1: Product: syz [ 250.148583][ T143] usb 2-1: Manufacturer: syz [ 250.153212][ T143] usb 2-1: SerialNumber: syz [ 250.160663][ T143] usb 2-1: config 0 descriptor?? [ 250.209562][ T143] pvrusb2: Hardware description: Gotview USB 2.0 DVD 2 [ 250.217111][ T143] usb 2-1: selecting invalid altsetting 0 [ 250.224619][ T1970] pvrusb2: Invalid write control endpoint [ 250.308112][ T1970] pvrusb2: Invalid write control endpoint [ 250.314052][ T1970] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 250.327138][ T26] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 250.334085][ T26] dvb_usb_af9015: probe of 6-1:0.0 failed with error -22 [ 250.363731][ T1970] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 250.375887][ T1970] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 250.387084][ T1970] pvrusb2: Device being rendered inoperable [ 250.394550][ T1970] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 250.403029][ T1970] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 250.420312][ T3681] usb 2-1: USB disconnect, device number 2 [ 250.421902][ T1970] pvrusb2: Attached sub-driver cx25840 [ 250.495183][ T1970] pvrusb2: Attempted to execute control transfer when device not ok [ 250.515074][ T1970] pvrusb2: Attempted to execute control transfer when device not ok [ 250.523578][ T1970] pvrusb2: Attempted to execute control transfer when device not ok [ 250.540849][ T1970] pvrusb2: Attempted to execute control transfer when device not ok [ 250.551914][ T1970] pvrusb2: Module ID 4 (tuner) for device Gotview USB 2.0 DVD 2 failed to load. Possible missing sub-device kernel module or initialization failure within module. [ 250.570230][ T26] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 250.586676][ T26] dvb_usb_af9035: probe of 6-1:0.0 failed with error -22 [ 250.596914][ T26] usb 6-1: USB disconnect, device number 4 [ 250.738588][ T1970] TUNER: Unable to find symbol tda829x_probe() [ 250.781162][ T1970] DVB: Unable to find symbol tda9887_attach() [ 250.787855][ T1970] tuner: 1-0043: Tuner 4 found with type(s) Radio TV. [ 250.809714][ T1970] pvrusb2: Attached sub-driver tuner [ 250.819401][ T1970] pvrusb2: ***WARNING*** pvrusb2 driver initialization failed due to the failure of one or more sub-device kernel modules. [ 250.832618][ T1970] pvrusb2: You need to resolve the failing condition before this driver can function. There should be some earlier messages giving more information about the problem. 18:11:59 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x62, {0x62, 0x0, "7cab6223f94d522d2656e47d9d22e0ff0f2d2e756ce8fbd8436948956d7dfe2b14b26311ab6e0be92d0fa1a00ed5680b66e4742fe1d3083ab153074bb5572ecffb406377dd87fff1bd9e88ad912409e3709b23825ba624b23e38bf9e9feab16f"}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, &(0x7f00000006c0)={0x0, 0x0, 0x33, "7df216244c81ef24fe668317fd9936eb5a0204d3acfecc7fa2da0c36f24e0ef3b158da1bcf0410db383b766f531b2e4e2747eb"}, &(0x7f0000000780)={0x0, 0xa, 0x1}, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, &(0x7f0000000880)={0x20, 0x83, 0x2, 0x1}, 0x0, &(0x7f0000000900)={0x20, 0x89, 0x2, 0x1}}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:11:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 18:11:59 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, 0x0, 0x0) 18:11:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4}}, 0xe8) 18:11:59 executing program 3: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000140)={@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, {0x0}, 0x0}, 0xa0) socketpair(0x28, 0x0, 0xffff8331, &(0x7f00000006c0)) 18:11:59 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x34, 0x4a, 0x8c, 0x40, 0x1164, 0x622, 0x3a50, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x5f, 0x22, 0x0, 0x4c, 0xfe, 0x2e}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) 18:11:59 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001200)={@cgroup, 0xffffffffffffffff, 0x5}, 0x10) 18:11:59 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x18dd80, 0x0) 18:11:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/cpuset.cpus\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000000)={0x2c000000, 0x20, 0x0, 0x20, 0x0, 0x2c}, 0x48) 18:11:59 executing program 0: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000140)={@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, {0x0}, 0x0}, 0xa0) socketpair(0x28, 0x0, 0x0, &(0x7f00000006c0)) 18:11:59 executing program 4: msgsnd(0x0, &(0x7f00000010c0)=ANY=[], 0xa0, 0x0) 18:11:59 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002380)={0x0, 0x989680}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002800)) [ 251.386676][ T26] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 251.456636][ T143] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 251.736546][ T143] usb 6-1: Using ep0 maxpacket: 16 [ 251.796521][ T26] usb 2-1: config 0 has an invalid interface number: 95 but max is 0 [ 251.804809][ T26] usb 2-1: config 0 has no interface number 0 [ 251.811066][ T26] usb 2-1: config 0 interface 95 has no altsetting 0 [ 251.986674][ T26] usb 2-1: New USB device found, idVendor=1164, idProduct=0622, bcdDevice=3a.50 [ 251.995750][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.003901][ T26] usb 2-1: Product: syz [ 252.012852][ T26] usb 2-1: Manufacturer: syz [ 252.017518][ T26] usb 2-1: SerialNumber: syz [ 252.031173][ T26] usb 2-1: config 0 descriptor?? [ 252.056698][ T143] usb 6-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 252.066194][ T143] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.074254][ T143] usb 6-1: Product: syz [ 252.081225][ T26] pvrusb2: Hardware description: Gotview USB 2.0 DVD 2 [ 252.088210][ T143] usb 6-1: Manufacturer: syz [ 252.092814][ T143] usb 6-1: SerialNumber: syz [ 252.097756][ T26] usb 2-1: selecting invalid altsetting 0 [ 252.103562][ T1970] pvrusb2: Invalid write control endpoint [ 252.107160][ T143] usb 6-1: config 0 descriptor?? [ 252.156862][ T1970] pvrusb2: Invalid write control endpoint [ 252.162724][ T1970] pvrusb2: ***WARNING*** Detected a wedged cx25840 chip; the device will not work. [ 252.172284][ T1970] pvrusb2: ***WARNING*** Try power cycling the pvrusb2 device. [ 252.182839][ T1970] pvrusb2: ***WARNING*** Disabling further access to the device to prevent other foul-ups. [ 252.193587][ T1970] pvrusb2: Device being rendered inoperable [ 252.200308][ T1970] cx25840 1-0044: Unable to detect h/w, assuming cx23887 [ 252.207760][ T1970] cx25840 1-0044: cx23887 A/V decoder found @ 0x88 (pvrusb2_a) [ 252.216885][ T1970] pvrusb2: Attached sub-driver cx25840 [ 252.251007][ T1970] pvrusb2: Attempted to execute control transfer when device not ok [ 252.259205][ T1970] pvrusb2: Attempted to execute control transfer when device not ok [ 252.267672][ T1970] pvrusb2: Attempted to execute control transfer when device not ok [ 252.275674][ T1970] pvrusb2: Attempted to execute control transfer when device not ok [ 252.285463][ T1970] pvrusb2: Module ID 4 (tuner) for device Gotview USB 2.0 DVD 2 failed to load. Possible missing sub-device kernel module or initialization failure within module. [ 252.315608][ T3681] usb 2-1: USB disconnect, device number 3 [ 252.364504][ T1970] TUNER: Unable to find symbol tda829x_probe() [ 252.398824][ T1970] DVB: Unable to find symbol tda9887_attach() [ 252.404935][ T1970] tuner: 1-0043: Tuner 4 found with type(s) Radio TV. [ 252.412161][ T1970] pvrusb2: Attached sub-driver tuner [ 252.422485][ T1970] pvrusb2: ***WARNING*** pvrusb2 driver initialization failed due to the failure of one or more sub-device kernel modules. [ 252.435410][ T1970] pvrusb2: You need to resolve the failing condition before this driver can function. There should be some earlier messages giving more information about the problem. [ 252.436905][ T143] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 252.460547][ T143] dvb_usb_af9015: probe of 6-1:0.0 failed with error -22 [ 252.676664][ T143] usb 6-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 252.683129][ T143] dvb_usb_af9035: probe of 6-1:0.0 failed with error -22 [ 252.696504][ T143] usb 6-1: USB disconnect, device number 5 18:12:01 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000000)) 18:12:01 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x18dd80, 0x0) 18:12:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x4, 0x4e0, 0xffffffff, 0xd0, 0x230, 0x230, 0xffffffff, 0xffffffff, 0x448, 0x448, 0x448, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@local, @remote, 0x0, 0x0, 'pimreg1\x00', 'pim6reg1\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}, @common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x1b8, 0x218, 0x0, {}, [@common=@unspec=@comment={{0x120}}, @common=@unspec=@state={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) 18:12:01 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card2/oss_mixer\x00', 0x21a140, 0x0) 18:12:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002940)) 18:12:01 executing program 1: bpf$BPF_BTF_LOAD(0x1a, 0x0, 0x0) 18:12:01 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, 0x0) 18:12:01 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000240)=""/102) 18:12:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) getsockname$tipc(r0, &(0x7f0000000100)=@id, &(0x7f0000000140)=0x10) 18:12:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) 18:12:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffffc, 0x0) [ 253.209207][ T4168] x_tables: duplicate underflow at hook 2 18:12:01 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000005f80), 0x0, 0x0) 18:12:01 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 18:12:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x68}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) 18:12:01 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000000c0), 0x4) 18:12:01 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f00000001c0)) 18:12:01 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x803, 0x0) 18:12:01 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 18:12:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:12:01 executing program 0: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x10881) 18:12:01 executing program 1: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='^\x00', 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) 18:12:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x248b04, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 18:12:01 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x2d8, 0x1d0, 0xffffffff, 0x1d0, 0xd8, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, &(0x7f0000000000), {[{{@ip={@rand_addr=0x64010101, @private, 0x0, 0x0, 'lo\x00', 'erspan0\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x0, 0x0, 0xffffffff}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @multicast1}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'veth1_to_team\x00', 'dummy0\x00', {0xff}}, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@ah={{0x30}}, @common=@socket0={{0x20}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @loopback, 0x0, 0xffffffff, 'veth0_to_bond\x00', 'macvlan1\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20}}, @common=@set={{0x40}, {{0x0, [0x0, 0x3, 0x1]}}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @dev, @dev, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x108, 0x140, 0x0, {}, [@common=@inet=@iprange={{0x68}, {@ipv4=@multicast2, @ipv6=@private2, @ipv6=@rand_addr=' \x01\x00', @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @common=@addrtype={{0x30}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @empty}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 18:12:01 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, 0x0) [ 253.537878][ T4202] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:12:01 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) 18:12:01 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000003740)='/proc/asound/card1/oss_mixer\x00', 0x1, 0x0) 18:12:01 executing program 1: syz_open_dev$vcsn(&(0x7f0000000440), 0x0, 0x6000) 18:12:01 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0}) 18:12:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 18:12:01 executing program 0: io_uring_setup(0x2122, &(0x7f0000000000)={0x0, 0x0, 0x8}) 18:12:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f00000025c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), r0) 18:12:01 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, 0x0, 0x0, 0x0) 18:12:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f00000025c0)={0x14}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000800)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:12:01 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000240), 0x410182, 0x0) 18:12:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f0000000180)=0x20) 18:12:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:01 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, 0x0) 18:12:02 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0x0, 0x0) 18:12:02 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x4}, 0x10) 18:12:02 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xc}, &(0x7f00000000c0)={0x0, 0x2710}) 18:12:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@private, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@dev, 0x0, 0x6c}, 0x0, @in=@local}}, 0xe8) 18:12:02 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @private=0xa010102}, 0x10) syz_open_dev$vcsn(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:02 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 18:12:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:02 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) 18:12:02 executing program 3: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000140), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) 18:12:02 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) 18:12:02 executing program 5: openat$sequencer2(0xffffffffffffff9c, 0x0, 0x802, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0x125000, 0x0) ioctl$SNDCTL_TMR_SELECT(r0, 0x40045408) 18:12:02 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000080)) [ 254.747967][ T4250] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? 18:12:02 executing program 2: syz_open_dev$vcsn(&(0x7f0000000680), 0x0, 0x40200) 18:12:02 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="ef91ac0491df237e82c632b67cb35056a552ac0747aa3a098eb5d27d1afedca548ddfc0407169abb52", 0x29) 18:12:02 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x1a7940) 18:12:02 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:02 executing program 0: socket$inet6(0xa, 0x2, 0x8c) 18:12:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth0_virt_wifi\x00'}, 0x18) 18:12:03 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x0) 18:12:03 executing program 1: syz_clone(0x20001400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x7ff}) 18:12:03 executing program 3: syz_open_dev$ndb(&(0x7f0000002700), 0x0, 0x155c02) 18:12:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='macvlan1\x00'}) 18:12:03 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 18:12:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 18:12:03 executing program 3: openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) 18:12:03 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x48800, 0x0) 18:12:03 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x1000)=nil, 0x930, 0x0, 0x13, r0, 0x0) 18:12:03 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0) 18:12:03 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) 18:12:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000005c0)={'vxcan1\x00'}) 18:12:03 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 18:12:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 18:12:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="681a"], 0x68}}, 0x0) 18:12:03 executing program 5: syz_open_pts(0xffffffffffffffff, 0x200) syz_clone(0x20001400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe01c0000, &(0x7f0000000000)="7b243b8591190c3aa2012718e4f9e7a757e0c8db8e1d2b241b89d7aeb442ec4336226001d3770676794409f9f935c85392193a4013d41b9918712bf00a3630e1271ac7aac737efa1a5b40200e2ff9c3313b05a5360f83a697d16dbb37c1b6df32224b9057660d638e91620cae08c763a10297a6a2513539bf4ab5c5c77a9af3e7c", 0x81, 0x0, 0x0, &(0x7f0000000180)="a1") 18:12:03 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)) 18:12:03 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000004900)={0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) 18:12:03 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='./file0\x00'}, 0x47) 18:12:03 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 18:12:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000040)) 18:12:03 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000002ac0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 18:12:03 executing program 1: setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0xea60}}, 0x0) 18:12:03 executing program 3: io_uring_setup(0x7538, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_setup(0x20a7, &(0x7f00000000c0)) 18:12:03 executing program 4: ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) syz_clone(0xe01c0000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) [ 255.448289][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.454622][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 18:12:03 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) getpeername$unix(r0, 0x0, 0x0) 18:12:03 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 18:12:03 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 18:12:03 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder0\x00', 0x0, 0x0) 18:12:03 executing program 0: r0 = io_uring_setup(0x3c55, &(0x7f0000001380)) io_uring_setup(0x874, &(0x7f0000001400)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 18:12:03 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0x0, @dev, 0x0, 0x0, 'lblcr\x00'}}, 0x44) 18:12:03 executing program 2: io_uring_setup(0x7b45, &(0x7f00000000c0)={0x0, 0x0, 0x4}) 18:12:03 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xb174a195250471f1, 0x0) 18:12:03 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000540), 0x4) 18:12:03 executing program 2: openat$sw_sync(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) [ 255.790540][ T4346] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 18:12:03 executing program 3: socketpair(0x36, 0x0, 0x0, &(0x7f0000002580)) 18:12:03 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x805, 0x0) 18:12:04 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 18:12:04 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$KDSKBLED(r0, 0x4b65, 0x5) syz_clone(0x20001400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe01c0000, &(0x7f0000000000)="7b243b8591190c3aa2012718e4f9e7a757e0c8db8e1d2b241b89d7aeb442ec4336226001d3770676794409f9f935c85392193a4013d41b9918712bf00a3630e1271ac7aac737efa1a5b40200e2ff9c3313b05a5360f83a697d16dbb37c1b6df32224b9057660d638e91620cae08c763a10297a6a2513539bf4ab5c5c77a9af3e7c2fc0f416645a30e82d4d8676ec2a0a573cfd74ece1a4ab74c4be77bf00acf5d3fe29716752ff979f217d7af146e7", 0xaf, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a1929dc92e7a4d0664447561e3596348e4fe3317637dcaf46e68083ebbbd7c78d4339a3f149aeb2957b8dc685a57aa0fa8ef8267fab068b2a87ef93e165458593c711bd715ea5383145e84af2fb459985713d4f37c2e0c0ed378015a429559ae1fcff99d276302541335af1c83dd13a6334ee602ac513124419083f6f3ef06d3f38f0c08ec539be61c9b2f6837bc18532765a0385ab3b4d3f7322a07c7f547c67c8d363403407cacdc654d468b717c29964701f0cc204e19e991af78b09fb612bd619bbd92265836ec0eb4e08e99fc9aa40215e8ed6df38b1424a7c7cb") 18:12:04 executing program 5: add_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 18:12:04 executing program 3: io_uring_setup(0x2122, &(0x7f0000000000)={0x0, 0xdbb8, 0x8}) 18:12:04 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000080)='pkcs7_test\x00', 0x0, 0x0) 18:12:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000180)) 18:12:04 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f00000000c0)="d1", 0x1, 0x4000805, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 18:12:04 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000006380), 0xc6e00, 0x0) 18:12:04 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4382, 0x0) 18:12:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, 0x0, 0x0) 18:12:04 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001d80)) 18:12:04 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x3, {0x3, 0x0, '|'}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180)=ANY=[], 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x40, 0x7ff, 0x0, 0x0, 0x1000}}, &(0x7f00000002c0)={0x20, 0x85, 0x4}, 0x0, &(0x7f0000000340)={0x20, 0x87, 0x2}, &(0x7f0000000380)={0x20, 0x89, 0x2, 0x1}}) 18:12:04 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x3000003, 0x12, r0, 0x0) 18:12:04 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 18:12:04 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200)={0x0, 'wg1\x00'}, 0x18) 18:12:04 executing program 1: io_uring_setup(0x7538, &(0x7f0000000040)={0x0, 0x0, 0x2}) 18:12:04 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x2, {0x2}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) 18:12:04 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x7538, &(0x7f0000000040)={0x0, 0x6bb2, 0x2}) 18:12:04 executing program 2: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0), 0x0) 18:12:04 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000180)={0x43}, 0x10) 18:12:04 executing program 1: socketpair$unix(0x1, 0x2d, 0x0, 0x0) 18:12:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000004780)={0x0, 0x0}) 18:12:04 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 256.536774][ T26] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 256.716449][ T3680] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 256.796427][ T26] usb 5-1: Using ep0 maxpacket: 16 [ 257.006724][ T3680] usb 4-1: Using ep0 maxpacket: 16 [ 257.097185][ T26] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 257.110014][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.144707][ T26] usb 5-1: Product: syz [ 257.154723][ T26] usb 5-1: Manufacturer: syz [ 257.160872][ T26] usb 5-1: SerialNumber: syz [ 257.167757][ T26] usb 5-1: config 0 descriptor?? [ 257.316593][ T3680] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 257.329296][ T3680] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 257.343023][ T3680] usb 4-1: Product: syz [ 257.350524][ T3680] usb 4-1: Manufacturer: syz [ 257.355271][ T3680] usb 4-1: SerialNumber: syz [ 257.371266][ T3680] usb 4-1: config 0 descriptor?? [ 257.457144][ T26] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 257.464191][ T26] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 257.687961][ T3680] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 257.694920][ T3680] dvb_usb_af9015: probe of 4-1:0.0 failed with error -22 [ 257.716564][ T26] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 257.723081][ T26] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 257.735172][ T26] usb 5-1: USB disconnect, device number 2 [ 257.926704][ T3680] usb 4-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 257.933138][ T3680] dvb_usb_af9035: probe of 4-1:0.0 failed with error -22 [ 257.947265][ T3680] usb 4-1: USB disconnect, device number 3 18:12:06 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x2f, @dev={0xac, 0x14, 0x14, 0x11}, 0x0, 0x0, 'dh\x00'}, 0x2c) 18:12:06 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000100)={[0x80]}, 0x8}) 18:12:06 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@abs, 0x6e) 18:12:06 executing program 2: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\\)(\x00', 0x0) 18:12:06 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x3, {0x3, 0x0, '|'}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180)=ANY=[], 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x40, 0x7ff, 0x0, 0x0, 0x1000}}, &(0x7f00000002c0)={0x20, 0x85, 0x4}, 0x0, &(0x7f0000000340)={0x20, 0x87, 0x2}, &(0x7f0000000380)={0x20, 0x89, 0x2, 0x1}}) [ 258.220211][ T4418] IPVS: set_ctl: invalid protocol: 47 172.20.20.17:0 18:12:06 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x200) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0), 0x4300, 0x0) 18:12:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000140)) 18:12:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001700)={0x0, 0x0}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001740)={0x0, r1+60000000}) 18:12:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x102, 0x0) 18:12:06 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42}, 0x10) 18:12:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, &(0x7f00000000c0)=0x9c) 18:12:06 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x18dd80, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4000) 18:12:06 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000740), 0x244800, 0x0) 18:12:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:12:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 18:12:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000000)=0xef3e) [ 258.536840][ T3680] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 258.806456][ T3680] usb 5-1: Using ep0 maxpacket: 16 [ 259.116677][ T3680] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 259.130352][ T3680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.144087][ T3680] usb 5-1: Product: syz [ 259.151425][ T3680] usb 5-1: Manufacturer: syz [ 259.156193][ T3680] usb 5-1: SerialNumber: syz [ 259.171035][ T3680] usb 5-1: config 0 descriptor?? [ 259.457534][ T3680] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 259.464498][ T3680] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 259.696705][ T3680] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 259.703322][ T3680] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 259.712904][ T3680] usb 5-1: USB disconnect, device number 3 18:12:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, &(0x7f00000000c0)="d1", 0x1, 0x4000805, 0x0, 0x0) 18:12:08 executing program 5: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r0, 0xffffffffffffffff, 0xc}, 0x10) 18:12:08 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000240)="ef", 0x1) 18:12:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x20000001) 18:12:08 executing program 3: syz_open_pts(0xffffffffffffffff, 0x200) syz_clone(0x20001400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe01c0000, &(0x7f0000000000)="7b243b8591190c3aa2012718e4f9e7a757e0c8db8e1d2b241b89d7aeb442ec4336226001d3770676794409f9f935c85392193a4013d41b9918712bf00a3630e1271ac7aac737efa1a5b40200e2ff9c3313b05a5360f83a697d16dbb37c1b6df32224b9057660d638e91620cae08c763a10297a6a2513539bf4ab5c5c77a9af3e7c2fc0f416645a30e82d4d8676ec2a0a573cfd74ece1a4ab74c4be77bf00acf5d3fe29716752ff979f217d7af146e7fa023b21eab2da549487c2875768159e60cb3454", 0xc3, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="a1929dc92e7a4d0664447561e3596348e4fe3317637dcaf46e68083ebbbd7c78d4339a3f149aeb2957b8dc685a57aa0fa8ef8267fab068b2a87ef93e165458593c711bd715ea5383145e84af2fb459985713d4f37c2e0c0ed378015a429559ae1fcff99d276302541335af1c83dd13a6334ee602ac513124419083f6f3ef06d3f38f0c08ec539be61c9b2f6837bc18532765a0385ab3b4d3f7322a07c7f547c67c8d363403407cacdc654d468b717c29964701f0cc204e19e991af78b09fb612bd619bbd92265836ec0eb4e08e99fc9aa40215e8ed6df38b1424a7c7cb") 18:12:08 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x3, {0x3, 0x0, '|'}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180)=ANY=[], 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x40, 0x7ff, 0x0, 0x0, 0x1000}}, &(0x7f00000002c0)={0x20, 0x85, 0x4}, 0x0, &(0x7f0000000340)={0x20, 0x87, 0x2}, &(0x7f0000000380)={0x20, 0x89, 0x2, 0x1}}) 18:12:08 executing program 1: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000180)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 18:12:08 executing program 0: add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="1639931e573e670c9ed2829f6342e41b7e7a396f54c7681e67f062f85a067ff69a", 0x21, 0xfffffffffffffffe) 18:12:08 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 18:12:08 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 18:12:08 executing program 5: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000011c0)={0xffffffffffffffff, &(0x7f0000000100)="74115727975ca48e8b345f589fde80d1c07dbd2fcba0b3ef8e4c75412cdc2974a2d82de2af93b955f3a14ffd5e8c49b00431", 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0x1, 0x0, 0x0}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000740)={0x0, &(0x7f00000005c0)=""/123, &(0x7f0000000640)="9d", 0x0}, 0x38) 18:12:08 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) getsockname$tipc(r0, 0x0, 0x0) 18:12:08 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f00000000c0)={0xffffffffffffffff}) 18:12:08 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5417, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "82ac3ab9ed05032409e4767f63c17f71d2a159"}) 18:12:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000002680)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002640)={&(0x7f00000025c0)={0x14}, 0x14}}, 0x0) [ 260.450603][ T4473] binder: 4472:4473 ioctl 400c620e 200000c0 returned -22 18:12:08 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000100)={0x1130}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000180), 0x0) 18:12:08 executing program 3: io_uring_setup(0x874, &(0x7f0000001400)={0x0, 0x0, 0x20}) [ 260.547591][ T3680] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 260.796564][ T3680] usb 5-1: Using ep0 maxpacket: 16 [ 261.076634][ T3680] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 261.091437][ T3680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.103906][ T3680] usb 5-1: Product: syz [ 261.112462][ T3680] usb 5-1: Manufacturer: syz [ 261.121465][ T3680] usb 5-1: SerialNumber: syz [ 261.149422][ T3680] usb 5-1: config 0 descriptor?? [ 261.457049][ T3680] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 261.465569][ T3680] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 261.706780][ T3680] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 261.713233][ T3680] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 261.732631][ T3680] usb 5-1: USB disconnect, device number 4 18:12:10 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x3, {0x3, 0x0, '|'}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180)=ANY=[], 0x0, 0x0, &(0x7f0000000240)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x40, 0x7ff, 0x0, 0x0, 0x1000}}, &(0x7f00000002c0)={0x20, 0x85, 0x4}, 0x0, &(0x7f0000000340)={0x20, 0x87, 0x2}, &(0x7f0000000380)={0x20, 0x89, 0x2, 0x1}}) 18:12:10 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000006c0)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 18:12:10 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006380), 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 18:12:10 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0), &(0x7f0000006000)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000006500)) 18:12:10 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x23}, 0x14) 18:12:10 executing program 5: openat$vmci(0xffffffffffffff9c, &(0x7f0000001600), 0x2, 0x0) 18:12:10 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000500)={0xffffffc1, 0x0, 0x0, 0x3, 0x0, "7cee01af65043a58f24bd908690f1cf7775fec"}) 18:12:10 executing program 2: r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000680)='./file0\x00', 0x40}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r3, 0x0) io_uring_enter(r0, 0x6eba, 0x0, 0x0, 0x0, 0x0) 18:12:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 18:12:10 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b80009050502000000000009050f"], 0x0) 18:12:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={0x0}}, 0x0) 18:12:10 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000002ac0)={0x2, 0x0, @local}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000002ac0)={0x2, 0x0, @local}, 0x10) [ 262.405268][ T4505] Zero length message leads to an empty skb [ 262.566547][ T146] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 262.666468][ T3681] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 262.816798][ T146] usb 5-1: Using ep0 maxpacket: 16 [ 262.906523][ T3681] usb 4-1: Using ep0 maxpacket: 32 [ 263.026700][ T3681] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 263.034822][ T3681] usb 4-1: config 0 has no interface number 0 [ 263.041326][ T3681] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 263.051494][ T3681] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 263.061853][ T3681] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 263.071886][ T3681] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 263.081299][ T3681] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.095139][ T3681] usb 4-1: config 0 descriptor?? [ 263.101769][ T146] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 263.111277][ T146] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.119654][ T146] usb 5-1: Product: syz [ 263.123837][ T146] usb 5-1: Manufacturer: syz [ 263.132326][ T146] usb 5-1: SerialNumber: syz [ 263.141904][ T146] usb 5-1: config 0 descriptor?? [ 263.147617][ T3681] usb 4-1: Ejecting storage device... [ 263.153040][ T3681] ath9k_htc: probe of 4-1:0.12 failed with error -90 [ 263.352226][ T3680] usb 4-1: USB disconnect, device number 4 [ 263.457136][ T146] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 263.463965][ T146] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 263.686852][ T146] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 263.693262][ T146] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 263.716560][ T146] usb 5-1: USB disconnect, device number 5 18:12:12 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x3, {0x3, 0x0, '|'}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:12:12 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x0, 0x2b}, 0x2, @in6=@mcast1}}, 0xe8) 18:12:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 18:12:12 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) 18:12:12 executing program 5: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) 18:12:12 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b80009050502000000000009050f"], 0x0) 18:12:12 executing program 5: socket(0x2, 0x4, 0x0) 18:12:12 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x715303, 0x0) 18:12:12 executing program 1: ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, 0x0) request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='^\x00', 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:12 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) 18:12:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:12:12 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000005f40), 0x20801, 0x0) [ 264.536588][ T3681] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 264.568103][ T3679] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 264.776457][ T3681] usb 4-1: Using ep0 maxpacket: 32 [ 264.836526][ T3679] usb 5-1: Using ep0 maxpacket: 16 [ 264.896796][ T3681] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 264.904891][ T3681] usb 4-1: config 0 has no interface number 0 [ 264.911329][ T3681] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 264.921296][ T3681] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 264.931259][ T3681] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 264.941314][ T3681] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 264.950920][ T3681] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.961444][ T3681] usb 4-1: config 0 descriptor?? [ 265.007349][ T3681] usb 4-1: Ejecting storage device... [ 265.012813][ T3681] ath9k_htc: probe of 4-1:0.12 failed with error -90 [ 265.147174][ T3679] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 265.161343][ T3679] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.169907][ T3679] usb 5-1: Product: syz [ 265.174086][ T3679] usb 5-1: Manufacturer: syz [ 265.178739][ T3679] usb 5-1: SerialNumber: syz [ 265.194463][ T3679] usb 5-1: config 0 descriptor?? [ 265.225359][ T3681] usb 4-1: USB disconnect, device number 5 [ 265.496827][ T3679] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 265.503528][ T3679] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 265.727125][ T3679] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 265.733635][ T3679] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 265.756896][ T3679] usb 5-1: USB disconnect, device number 6 18:12:14 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000680)={0x14, &(0x7f00000005c0)={0x0, 0x0, 0x3, {0x3, 0x0, '|'}}, &(0x7f0000000200)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000980)={0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x20, 0x85, 0x4}, 0x0, 0x0, 0x0}) 18:12:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:12:14 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x8040, 0x0) 18:12:14 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f00000012c0)={&(0x7f0000000140), 0xc, &(0x7f0000001280)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x38, 0x0) 18:12:14 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000002ac0)={0x2, 0x0, @local}, 0x10) 18:12:14 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b80009050502000000000009050f"], 0x0) 18:12:14 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000006500)) 18:12:14 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 18:12:14 executing program 2: setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0xea60}}, &(0x7f0000000040)) 18:12:14 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002a80)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x1800) 18:12:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x2021, 0x0) 18:12:14 executing program 0: unlinkat$binderfs_device(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/custom1\x00') [ 266.519289][ T2930] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 266.536549][ T3681] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 266.776461][ T2930] usb 4-1: Using ep0 maxpacket: 32 [ 266.781715][ T3681] usb 5-1: Using ep0 maxpacket: 16 [ 266.906744][ T2930] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 266.914868][ T2930] usb 4-1: config 0 has no interface number 0 [ 266.921843][ T2930] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 266.932188][ T2930] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 266.942894][ T2930] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 266.952794][ T2930] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 266.962288][ T2930] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.973972][ T2930] usb 4-1: config 0 descriptor?? [ 267.017227][ T2930] usb 4-1: Ejecting storage device... [ 267.022678][ T2930] ath9k_htc: probe of 4-1:0.12 failed with error -90 [ 267.076619][ T3681] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 267.085877][ T3681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.094732][ T3681] usb 5-1: Product: syz [ 267.098993][ T3681] usb 5-1: Manufacturer: syz [ 267.103597][ T3681] usb 5-1: SerialNumber: syz [ 267.112702][ T3681] usb 5-1: config 0 descriptor?? [ 267.237497][ T3679] usb 4-1: USB disconnect, device number 6 [ 267.417026][ T3681] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 267.424000][ T3681] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 267.646684][ T3681] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 267.653596][ T3681] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 267.671459][ T3681] usb 5-1: USB disconnect, device number 7 18:12:16 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:12:16 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f00000027c0)) 18:12:16 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000001080), 0x0, 0x0, 0x0) 18:12:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000900)={0x30, 0x0, 0x4, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 18:12:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x78) 18:12:16 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b80009050502000000000009050f"], 0x0) 18:12:16 executing program 5: socketpair(0x18, 0x0, 0xfff, &(0x7f0000000040)) 18:12:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340), 0x20102, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f00000005c0)) 18:12:16 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 18:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, 0x0, 0x0) 18:12:16 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)=0x10) 18:12:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) [ 268.426568][ T3679] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 268.476474][ T3681] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 268.676420][ T3679] usb 4-1: Using ep0 maxpacket: 32 [ 268.716423][ T3681] usb 5-1: Using ep0 maxpacket: 16 [ 268.796987][ T3679] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 268.805101][ T3679] usb 4-1: config 0 has no interface number 0 [ 268.815789][ T3679] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 268.825679][ T3679] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 268.840689][ T3679] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 268.850888][ T3679] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 268.863719][ T3679] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 268.874851][ T3679] usb 4-1: config 0 descriptor?? [ 268.917059][ T3679] usb 4-1: Ejecting storage device... [ 268.922520][ T3679] ath9k_htc: probe of 4-1:0.12 failed with error -90 [ 269.036533][ T3681] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 269.046060][ T3681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.054535][ T3681] usb 5-1: Product: syz [ 269.059040][ T3681] usb 5-1: Manufacturer: syz [ 269.063651][ T3681] usb 5-1: SerialNumber: syz [ 269.071050][ T3681] usb 5-1: config 0 descriptor?? [ 269.140908][ T3679] usb 4-1: USB disconnect, device number 7 [ 269.357125][ T3681] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 269.364007][ T3681] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 269.406670][ T3681] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 269.413297][ T3681] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 269.422480][ T3681] usb 5-1: USB disconnect, device number 8 18:12:17 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:12:17 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x8002) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0xfffffffffffffd7e) 18:12:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x4d, &(0x7f0000001200)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/42, 0xfffffca1}, {&(0x7f0000001140)=""/183, 0xb7}], 0x3, &(0x7f0000001240)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x110}, 0x12100) 18:12:17 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7fffffff}, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) 18:12:17 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) write$proc_mixer(r0, 0x0, 0x0) 18:12:17 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:17 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:17 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private0, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) 18:12:17 executing program 5: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f00000000c0)=""/4096) 18:12:17 executing program 0: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x1c}, 0x1c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0), r0) 18:12:18 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:12:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2021, 0x0) [ 270.186625][ T3681] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 270.426464][ T3681] usb 5-1: Using ep0 maxpacket: 16 [ 270.736905][ T3681] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 270.745994][ T3681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.754763][ T3681] usb 5-1: Product: syz [ 270.759039][ T3681] usb 5-1: Manufacturer: syz [ 270.763659][ T3681] usb 5-1: SerialNumber: syz [ 270.772364][ T3681] usb 5-1: config 0 descriptor?? [ 271.057136][ T3681] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 271.063839][ T3681] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 271.108843][ T3681] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 271.115230][ T3681] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 271.136206][ T3681] usb 5-1: USB disconnect, device number 9 18:12:19 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:12:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000006380), 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 18:12:19 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x4980, 0x0) 18:12:19 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x189003, 0x0) 18:12:19 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b80009050502000000000009050f"], 0x0) 18:12:19 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f0000001400), 0xc) 18:12:19 executing program 2: add_key(&(0x7f0000002300)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:12:19 executing program 1: openat$damon_schemes(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 18:12:19 executing program 5: socketpair(0x18, 0x0, 0x3, &(0x7f0000000400)) [ 271.575188][ T4616] random: crng reseeded on system resumption 18:12:19 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 18:12:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000640)) 18:12:19 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x189003, 0x0) [ 271.765632][ T4631] random: crng reseeded on system resumption [ 271.936821][ T2930] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 271.944657][ T3681] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 272.190323][ T2930] usb 5-1: Using ep0 maxpacket: 16 [ 272.195652][ T3681] usb 4-1: Using ep0 maxpacket: 32 [ 272.316590][ T3681] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 272.330335][ T3681] usb 4-1: config 0 has no interface number 0 [ 272.337564][ T3681] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 272.352356][ T3681] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 272.363086][ T3681] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 272.377690][ T3681] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 272.389977][ T3681] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.401669][ T3681] usb 4-1: config 0 descriptor?? [ 272.447871][ T3681] usb 4-1: Ejecting storage device... [ 272.453316][ T3681] ath9k_htc: probe of 4-1:0.12 failed with error -90 [ 272.466635][ T2930] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 272.475728][ T2930] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.484747][ T2930] usb 5-1: Product: syz [ 272.489304][ T2930] usb 5-1: Manufacturer: syz [ 272.493913][ T2930] usb 5-1: SerialNumber: syz [ 272.500870][ T2930] usb 5-1: config 0 descriptor?? [ 272.655343][ T3681] usb 4-1: USB disconnect, device number 8 [ 272.776925][ T2930] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 272.783765][ T2930] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 272.827003][ T2930] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 272.833413][ T2930] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 272.843831][ T2930] usb 5-1: USB disconnect, device number 10 18:12:21 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 18:12:21 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0) 18:12:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 18:12:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060011000084ffcf8a63ed0000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@deltfilter={0x24}, 0x24}}, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 18:12:21 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0xe4143, 0x0) 18:12:21 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 18:12:21 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x12440, 0x0) 18:12:21 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 18:12:21 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x0, @dev}}, 0x1e) bind$pptp(r1, &(0x7f0000000540), 0x1e) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x1, @remote}}, 0x1e) [ 273.282635][ T4637] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 18:12:21 executing program 0: socket$inet(0x2, 0x2, 0x81) 18:12:21 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xfffffbff}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x80e05411) [ 273.412134][ T4644] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 273.424841][ T4644] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address 18:12:21 executing program 5: setrlimit(0xe, &(0x7f0000000380)={0xbe, 0x7fff}) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x5) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) [ 273.452554][ T4644] bond1: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 273.597186][ T2930] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 273.631537][ T4652] bond1: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 273.651650][ T4652] bond1: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 273.856446][ T2930] usb 5-1: Using ep0 maxpacket: 16 [ 274.146640][ T2930] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 274.155716][ T2930] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.164863][ T2930] usb 5-1: Product: syz [ 274.169651][ T2930] usb 5-1: Manufacturer: syz [ 274.174291][ T2930] usb 5-1: SerialNumber: syz [ 274.185701][ T2930] usb 5-1: config 0 descriptor?? [ 274.477089][ T2930] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 274.483899][ T2930] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 274.527046][ T2930] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 274.533437][ T2930] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 274.543011][ T2930] usb 5-1: USB disconnect, device number 11 18:12:23 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:12:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x20000001) 18:12:23 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xfffffbff}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x541b) 18:12:23 executing program 1: getresgid(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000006200), 0xffffffffffffffff) 18:12:23 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={0x0, 0x0, 0x2}, 0x10) 18:12:23 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 18:12:23 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xfffffbff}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0xc0505405) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 18:12:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x4b, &(0x7f0000000000), 0x20000000) 18:12:23 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 0xfffffbff}}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 18:12:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "cc4cfa6e8c3c5362bf72918e90e520ff6b1be296efc6a216cd3a7233b7cd447b63a9f9e18cd3a6cfbc7e060352c9ab910d7ddeb63ce9a047bb080c27c39e1151bd84bf19f360442adc393dfd46c9b9d357ccea8cf34d978babb12f04304c254f76"}, 0xd9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffff94, 0x48, 0x0, 0x21) 18:12:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window, @mss, @window, @window], 0x20000000000000e4) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "cc4cfa6e8c3c5362bf72918e90e520ff6b1be296efc6a216cd3a7233b7cd447b63a9f9e18cd3a6cfbc7e060352c9ab910d7ddeb63ce9a047bb080c27c39e1151bd84bf19f360442adc393dfd46c9b9d357ccea8cf34d978babb12f04304c254f76"}, 0xd9) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000040), 0xffffffffffffff94, 0x48, 0x0, 0x21) 18:12:23 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) [ 275.316908][ T2930] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 275.586423][ T2930] usb 5-1: Using ep0 maxpacket: 16 [ 275.876618][ T2930] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 275.885768][ T2930] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.894139][ T2930] usb 5-1: Product: syz [ 275.899089][ T2930] usb 5-1: Manufacturer: syz [ 275.903712][ T2930] usb 5-1: SerialNumber: syz [ 275.910196][ T2930] usb 5-1: config 0 descriptor?? [ 276.186754][ T2930] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 276.193434][ T2930] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 276.237381][ T2930] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 276.243854][ T2930] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 276.254703][ T2930] usb 5-1: USB disconnect, device number 12 18:12:24 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 18:12:24 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:24 executing program 3: syz_usb_connect(0x0, 0x36, 0x0, 0x0) 18:12:24 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_io_uring_setup(0x3592, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, 0x185}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001380), &(0x7f00000005c0)) io_uring_enter(r0, 0x0, 0x0, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x13, 0x20800000, r1) 18:12:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000040)='h', 0x1}], 0x1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x45, &(0x7f0000000000), 0x20000000) 18:12:24 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x18, 0x0, &(0x7f0000000300)={0x0, 0x3, 0xb2, @string={0xb2, 0x3, "2d3848b87c0ceed7ed0ee257315c90725f86f51dd38e49b7a471b6b112f43616cd450422defd0cbc5819e5d406a6048db7cff09b16e09dc60af09bd00dfa49f46bc5e350472427dcd7d6673fdbe276f6d80dddda3ff852f47f946c63e06aaa45b8b190ed597f51081308b98d2244a67e08b35b752423b74d9159c06144837af82610c8bca2f0228082ca44d49fac4820cd77ecbf84ae21520e7004b3e225b96882414f0a7a3c5c172bf3a4eb04506347"}}, 0x0, 0x0, 0x0}, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000d00)={0x1, 'R'}) 18:12:24 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:24 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4b, 0x17, 0x2b, 0x40, 0x17cc, 0x839, 0x686, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x0, 0x4f, 0x2, 0x45}}]}}]}}, 0x0) 18:12:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380)=0x94df, 0x4) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x189000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @window={0x3, 0x7f, 0x6}], 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='K', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x0, 0x5}, @mss, @window, @window], 0x6) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f414c460000000000000000000000000000000000040000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc4cfa6e8c3c5362bf72918e90e520ff6b1be296efc6a216cd1a7233bc7e0663c3001c13c77e65b67be9a047bb080c27c3"], 0xb5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000300), 0x40000, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x48, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000340)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x303000, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000080)={0x0, r4}) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x2c3}, 0x8) 18:12:24 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:24 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380)=0x94df, 0x4) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x189000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @window={0x3, 0x7f, 0x6}], 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='K', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x0, 0x5}, @mss, @window, @window], 0x6) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f414c460000000000000000000000000000000000040000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc4cfa6e8c3c5362bf72918e90e520ff6b1be296efc6a216cd1a7233bc7e0663c3001c13c77e65b67be9a047bb080c27c3"], 0xb5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000300), 0x40000, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x48, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000340)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x303000, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000080)={0x0, r4}) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x2c3}, 0x8) [ 276.976545][ T146] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 277.006476][ T3680] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 277.076449][ T2930] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 277.266558][ T3680] usb 5-1: Using ep0 maxpacket: 16 [ 277.336548][ T146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 277.347781][ T146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 277.358035][ T146] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 277.371248][ T146] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 277.380647][ T146] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.390627][ T146] usb 1-1: config 0 descriptor?? [ 277.436533][ T2930] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 277.444933][ T2930] usb 3-1: config 0 has no interface number 0 [ 277.451611][ T2930] usb 3-1: New USB device found, idVendor=17cc, idProduct=0839, bcdDevice= 6.86 [ 277.461078][ T2930] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.472781][ T2930] usb 3-1: config 0 descriptor?? [ 277.519989][ T2930] snd-usb-caiaq 3-1:0.128: can't set alt interface. [ 277.527040][ T2930] usb 3-1: unable to init card! (ret=-5) [ 277.533473][ T2930] snd-usb-caiaq: probe of 3-1:0.128 failed with error -5 [ 277.566671][ T3680] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 277.575743][ T3680] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.584150][ T3680] usb 5-1: Product: syz [ 277.588649][ T3680] usb 5-1: Manufacturer: syz [ 277.593271][ T3680] usb 5-1: SerialNumber: syz [ 277.600646][ T3680] usb 5-1: config 0 descriptor?? [ 277.723583][ T2930] usb 3-1: USB disconnect, device number 2 [ 277.869064][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.881295][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.886891][ T3680] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 277.888952][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.896064][ T3680] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 277.909539][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.919278][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.928136][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.935616][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.943269][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.951562][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.956721][ T3680] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 277.959619][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.965523][ T3680] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 277.973247][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.988450][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.995983][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 277.998207][ T3680] usb 5-1: USB disconnect, device number 13 [ 278.008923][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 278.020797][ T146] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 278.030792][ T146] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 278.056900][ T146] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 18:12:26 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x10, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) 18:12:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380)=0x94df, 0x4) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x189000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @window={0x3, 0x7f, 0x6}], 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='K', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x0, 0x5}, @mss, @window, @window], 0x6) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f414c460000000000000000000000000000000000040000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc4cfa6e8c3c5362bf72918e90e520ff6b1be296efc6a216cd1a7233bc7e0663c3001c13c77e65b67be9a047bb080c27c3"], 0xb5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000300), 0x40000, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x48, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000340)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x303000, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000080)={0x0, r4}) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x2c3}, 0x8) 18:12:26 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 18:12:26 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:26 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4b, 0x17, 0x2b, 0x40, 0x17cc, 0x839, 0x686, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x0, 0x4f, 0x2, 0x45}}]}}]}}, 0x0) [ 278.646565][ T146] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 278.666456][ T2930] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 278.676513][ T3679] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 278.886586][ T3679] usb 4-1: device descriptor read/64, error 18 [ 278.906840][ T2930] usb 5-1: Using ep0 maxpacket: 16 [ 279.006746][ T146] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 279.014970][ T146] usb 3-1: config 0 has no interface number 0 [ 279.021632][ T146] usb 3-1: New USB device found, idVendor=17cc, idProduct=0839, bcdDevice= 6.86 [ 279.031412][ T146] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.042997][ T146] usb 3-1: config 0 descriptor?? [ 279.089050][ T146] snd-usb-caiaq 3-1:0.128: can't set alt interface. [ 279.095857][ T146] usb 3-1: unable to init card! (ret=-5) [ 279.102124][ T146] snd-usb-caiaq: probe of 3-1:0.128 failed with error -5 [ 279.156666][ T3679] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 279.186570][ T2930] usb 5-1: New USB device found, idVendor=0ccd, idProduct=0099, bcdDevice=9d.75 [ 279.195792][ T2930] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.204480][ T2930] usb 5-1: Product: syz [ 279.209456][ T2930] usb 5-1: Manufacturer: syz [ 279.214319][ T2930] usb 5-1: SerialNumber: syz [ 279.222843][ T2930] usb 5-1: config 0 descriptor?? [ 279.304920][ T146] usb 3-1: USB disconnect, device number 3 [ 279.378217][ T3679] usb 4-1: device descriptor read/64, error 18 [ 279.498732][ T3679] usb usb4-port1: attempt power cycle [ 279.507263][ T2930] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 279.513957][ T2930] dvb_usb_af9015: probe of 5-1:0.0 failed with error -22 [ 279.556611][ T2930] usb 5-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 279.563014][ T2930] dvb_usb_af9035: probe of 5-1:0.0 failed with error -22 [ 279.582625][ T2930] usb 5-1: USB disconnect, device number 14 [ 279.606592][ T3680] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 279.926472][ T3679] usb 4-1: new high-speed USB device number 11 using dummy_hcd 18:12:28 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000cc0)={0x84, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) 18:12:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000480)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000380)=0x94df, 0x4) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x189000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @window={0x3, 0x7f, 0x6}], 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)='K', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x0, 0x5}, @mss, @window, @window], 0x6) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f414c460000000000000000000000000000000000040000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cc4cfa6e8c3c5362bf72918e90e520ff6b1be296efc6a216cd1a7233bc7e0663c3001c13c77e65b67be9a047bb080c27c3"], 0xb5) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) r2 = openat$btrfs_control(0xffffff9c, &(0x7f0000000300), 0x40000, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x0, 0x48, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000340)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x303000, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000080)={0x0, r4}) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x2c3}, 0x8) 18:12:28 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4b, 0x17, 0x2b, 0x40, 0x17cc, 0x839, 0x686, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x0, 0x4f, 0x2, 0x45}}]}}]}}, 0x0) 18:12:28 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:28 executing program 4: 18:12:28 executing program 4: 18:12:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) creat(0x0, 0x11c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000571000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000001c0)="f30f6fe00f3808692cbaa100ed670fc77b080f01d467f30fc7363eadbaf80c66b8ba58bf8666efbafc0ced660f3882bf070066b9b30a00000f32", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:12:28 executing program 4: [ 280.098390][ T3679] usb 4-1: device descriptor read/8, error -61 18:12:28 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 280.326664][ T143] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 280.366556][ T3679] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 280.517306][ T3680] usb 1-1: device descriptor read/64, error -71 [ 280.556558][ T3679] usb 4-1: device descriptor read/8, error -61 [ 280.676738][ T3679] usb usb4-port1: unable to enumerate USB device [ 280.696494][ T143] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 280.704848][ T143] usb 3-1: config 0 has no interface number 0 [ 280.712294][ T143] usb 3-1: New USB device found, idVendor=17cc, idProduct=0839, bcdDevice= 6.86 [ 280.722098][ T143] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.744522][ T143] usb 3-1: config 0 descriptor?? [ 280.786640][ T3680] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 280.796878][ T143] snd-usb-caiaq 3-1:0.128: can't set alt interface. [ 280.803768][ T143] usb 3-1: unable to init card! (ret=-5) [ 280.810069][ T143] snd-usb-caiaq: probe of 3-1:0.128 failed with error -5 [ 281.004469][ T146] usb 3-1: USB disconnect, device number 4 [ 281.047438][ T3680] usb 1-1: Using ep0 maxpacket: 16 [ 281.086697][ T3680] usb 1-1: device firmware changed [ 281.094198][ T26] usb 1-1: USB disconnect, device number 2 [ 281.266548][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd 18:12:29 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 18:12:29 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) sendmsg$NL802154_CMD_DEL_SEC_DEV(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, 0x0, 0x4, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0202}}}, @NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x2, 0x0, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}]}, 0x30}}, 0x8004054) r0 = socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x40020000, &(0x7f0000000640)="f7be2dcd870fb1faa38b9bf7c774d908dcb6542bad25b1050ad86cf3c7c4a17852bfdd874812db0f62b9dc0d2483eb99116261fb47a83bae8e2eb36e2b5b8f4f8d4babaf969f985b4d7c53f741a5a7135a", 0x51, &(0x7f00000006c0), &(0x7f0000000700), &(0x7f0000000740)="51439a8f7b6f5b72660b208ed3b383b2f72159e0830aa1b4cab36ac7b4d0600134438353f7b5497533689a7462c64b15448a5fae63c18204391187b88af2f862d53e5ce7dade482aefa05033cc814d132c2317fcc1a651ec61c613c95d5d542cbb5b79100d3db8c70c45d0a0b61d1f4291f6b922f8209865df4b7bb9be883efbd185283f77bf9dea7f259adda226d8712daf65bdd00f9dd9a6fcd68754c5a9626fc0ec2ffaf7eebe6bca9475d6fc7887406aeeb85abae02d6d71f51b148d6ff0c8504027b5f98d48bbe22496620002b9dfbada3af80b53d42674829b09d6") pidfd_open(0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000005300)={'wg2\x00'}) sendmmsg$inet(r0, 0x0, 0x0, 0x2404c0c4) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000005880)={&(0x7f0000005780)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0}, 0x20000054) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000059c0)={0x0, 0x0, &(0x7f0000005980)={0x0}, 0x1, 0x0, 0x0, 0x8844}, 0x10) 18:12:29 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 281.516576][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 281.636798][ T26] usb 1-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 281.645916][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.663805][ T26] usb 1-1: config 0 descriptor?? [ 281.866507][ T146] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 281.928243][ T26] usb 1-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state [ 282.066583][ T146] usb 4-1: device descriptor read/64, error 18 [ 282.346588][ T146] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 282.556447][ T146] usb 4-1: device descriptor read/64, error 18 [ 282.676781][ T146] usb usb4-port1: attempt power cycle [ 283.056497][ T26] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -71 [ 283.065745][ T26] usb 1-1: USB disconnect, device number 3 [ 283.096498][ T146] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 283.316623][ T146] usb 4-1: device descriptor read/8, error -61 18:12:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 18:12:31 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"a2e3ad21ed6b0af99cfbf4c007f70eb4d04fe7ff7fc6e5539b3672fc8b546a1b5f09940f08900c878f0e1ac6e70a9b4cb4956c409b3c2a0867f3988f7ef319520100ffe8d178708c523c921b1b0f290a309b50d336cd3b78130daa61d8f809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1010}}, 0x1b7) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(0xffffffffffffffff, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001540)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@init={0x14}], 0x14}, 0x0) 18:12:31 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4b, 0x17, 0x2b, 0x40, 0x17cc, 0x839, 0x686, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x0, 0x4f, 0x2, 0x45}}]}}]}}, 0x0) 18:12:31 executing program 4: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 18:12:31 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 18:12:31 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(0xffffffffffffffff, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:31 executing program 0: chown(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) readlink(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 18:12:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x11c) ioctl$TUNSETQUEUE(r2, 0x5451, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000574000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2eeb829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf83000000000211d96897f7", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)) [ 283.596781][ T146] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 283.796793][ T146] usb 4-1: device descriptor read/8, error -61 [ 283.807293][ T143] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 283.917225][ T146] usb usb4-port1: unable to enumerate USB device [ 284.166976][ T143] usb 3-1: config 0 has an invalid interface number: 128 but max is 0 [ 284.175196][ T143] usb 3-1: config 0 has no interface number 0 [ 284.196425][ T143] usb 3-1: New USB device found, idVendor=17cc, idProduct=0839, bcdDevice= 6.86 [ 284.205547][ T143] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.216209][ T143] usb 3-1: config 0 descriptor?? [ 284.269123][ T143] snd-usb-caiaq 3-1:0.128: can't set alt interface. [ 284.275768][ T143] usb 3-1: unable to init card! (ret=-5) [ 284.296679][ T143] snd-usb-caiaq: probe of 3-1:0.128 failed with error -5 18:12:32 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) 18:12:32 executing program 5: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xd, {"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", 0x1010}}, 0x1b7) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(0xffffffffffffffff, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:32 executing program 0: pselect6(0x12, &(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000140), 0x0, 0x0) 18:12:32 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x0, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) 18:12:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:32 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) [ 284.527352][ T3680] usb 3-1: USB disconnect, device number 5 [ 284.756801][ T3681] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 284.936999][ T146] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 284.956661][ T3681] usb 5-1: device descriptor read/64, error 18 18:12:33 executing program 2: 18:12:33 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:33 executing program 1: clock_gettime(0x1, 0x0) 18:12:33 executing program 5: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:33 executing program 2: 18:12:33 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x5}, 0x48) [ 285.136390][ T146] usb 4-1: device descriptor read/64, error 18 [ 285.236680][ T3681] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 285.406437][ T146] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 285.426550][ T3681] usb 5-1: device descriptor read/64, error 18 [ 285.546592][ T3681] usb usb5-port1: attempt power cycle [ 285.596470][ T146] usb 4-1: device descriptor read/64, error 18 [ 285.716661][ T146] usb usb4-port1: attempt power cycle [ 285.956460][ T3681] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 286.046930][ T3681] usb 5-1: Invalid ep0 maxpacket: 0 [ 286.126528][ T146] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 286.196633][ T3681] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 286.286856][ T3681] usb 5-1: Invalid ep0 maxpacket: 0 [ 286.292194][ T3681] usb usb5-port1: unable to enumerate USB device [ 286.298942][ T146] usb 4-1: device descriptor read/8, error -61 [ 286.566521][ T146] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 286.746627][ T146] usb 4-1: device descriptor read/8, error -61 [ 286.867363][ T146] usb usb4-port1: unable to enumerate USB device 18:12:35 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 18:12:35 executing program 2: 18:12:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:35 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:12:35 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x9, &(0x7f0000000040)=@framed={{}, [@exit, @cb_func, @map_val, @func]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:12:35 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x0, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) 18:12:35 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 18:12:35 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) 18:12:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$TUNSETVNETBE(r0, 0x400454de, 0x0) 18:12:35 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:12:35 executing program 0: nanosleep(&(0x7f00000002c0), 0x0) 18:12:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002480)={&(0x7f00000014c0), 0xc, &(0x7f0000002440)={0x0}}, 0x0) [ 287.966514][ T3743] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 288.006600][ T146] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 288.156508][ T3743] usb 5-1: device descriptor read/64, error 18 [ 288.206588][ T146] usb 4-1: device descriptor read/64, error 18 [ 288.426504][ T3743] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 288.476459][ T146] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 288.616414][ T3743] usb 5-1: device descriptor read/64, error 18 [ 288.666548][ T146] usb 4-1: device descriptor read/64, error 18 [ 288.738369][ T3743] usb usb5-port1: attempt power cycle [ 288.786614][ T146] usb usb4-port1: attempt power cycle [ 289.146429][ T3743] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 289.196485][ T146] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 289.236625][ T3743] usb 5-1: Invalid ep0 maxpacket: 0 [ 289.367677][ T146] usb 4-1: device descriptor read/8, error -61 [ 289.386474][ T3743] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 289.476685][ T3743] usb 5-1: Invalid ep0 maxpacket: 0 [ 289.482107][ T3743] usb usb5-port1: unable to enumerate USB device [ 289.636432][ T146] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 289.806520][ T146] usb 4-1: device descriptor read/8, error -61 [ 289.930446][ T146] usb usb4-port1: unable to enumerate USB device 18:12:38 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 18:12:38 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "cdcef904960b3d69ae7ccf4191e28e381bd4eeb7fe475ad42f712820e999b4e2095780beedb94cf215473ea1ee65b9366aa9cb7bd49ff6b72a4aea013ee6af22"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 18:12:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), r0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000b40), r0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) 18:12:38 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 18:12:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:38 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f00000028c0)={{0x12, 0x1, 0x0, 0x4c, 0x5b, 0xc8, 0x0, 0xccd, 0x99, 0x9d75, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x76, 0x98, 0xd0}}]}}]}}, 0x0) 18:12:38 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x100000}, 0x20) 18:12:38 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clock_gettime(0x0, &(0x7f0000000280)) 18:12:38 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 18:12:38 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8941, 0x0) 18:12:38 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:12:38 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000980)={{0x1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee01}}) [ 291.016523][ T3680] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 291.046614][ T26] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 291.216544][ T3680] usb 5-1: device descriptor read/64, error 18 [ 291.236411][ T26] usb 4-1: device descriptor read/64, error 18 [ 291.496577][ T3680] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 291.526613][ T26] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 291.696437][ T3680] usb 5-1: device descriptor read/64, error 18 [ 291.736454][ T26] usb 4-1: device descriptor read/64, error 18 [ 291.826752][ T3680] usb usb5-port1: attempt power cycle [ 291.866615][ T26] usb usb4-port1: attempt power cycle [ 292.246497][ T3680] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 292.306455][ T26] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 292.348152][ T3680] usb 5-1: Invalid ep0 maxpacket: 0 [ 292.486740][ T26] usb 4-1: device descriptor read/8, error -61 [ 292.506450][ T3680] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 292.617800][ T3680] usb 5-1: Invalid ep0 maxpacket: 0 [ 292.623615][ T3680] usb usb5-port1: unable to enumerate USB device [ 292.786385][ T26] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 292.966599][ T26] usb 4-1: device descriptor read/8, error -61 [ 293.086992][ T26] usb usb4-port1: unable to enumerate USB device 18:12:41 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 18:12:41 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x107000, 0x0) 18:12:41 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x8}, 0x8) 18:12:41 executing program 2: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 18:12:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000073fa41"], 0x14}}, 0x0) 18:12:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x10000011) 18:12:41 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108907, 0x0) 18:12:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1b, 0x0, 0x0, 0x0, 0x1080}, 0x48) 18:12:41 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 18:12:41 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x48) 18:12:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000940)={'ip6tnl0\x00', &(0x7f00000008c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) [ 294.116458][ T146] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 294.306587][ T146] usb 4-1: device descriptor read/64, error 18 [ 294.576603][ T146] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 294.766516][ T146] usb 4-1: device descriptor read/64, error 18 [ 294.886545][ T146] usb usb4-port1: attempt power cycle [ 295.296472][ T146] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 295.467077][ T146] usb 4-1: device descriptor read/8, error -61 [ 295.736453][ T146] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 295.916559][ T146] usb 4-1: device descriptor read/8, error -61 [ 296.037486][ T146] usb usb4-port1: unable to enumerate USB device 18:12:44 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea5000000001090224000100"], 0x0) 18:12:44 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8994, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 18:12:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, 0x0, 0x0) 18:12:44 executing program 0: mount_setattr(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x100000}, 0x20) 18:12:44 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4b, 0x17, 0x2b, 0x0, 0x17cc, 0x839, 0x686, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x0, 0x4f, 0x2, 0x45}}]}}]}}, 0x0) 18:12:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:44 executing program 0: syz_open_dev$vcsa(&(0x7f0000000380), 0xa6af, 0x0) 18:12:44 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={0x0, 0x0, 0x18}, 0x10) 18:12:44 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 18:12:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 18:12:44 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 18:12:44 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x801c581f, 0x0) [ 297.006581][ T2930] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 297.166444][ T146] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 297.196466][ T2930] usb 3-1: device descriptor read/64, error 18 [ 297.406413][ T146] usb 4-1: Using ep0 maxpacket: 32 [ 297.466597][ T2930] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 297.526554][ T146] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 297.536825][ T146] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 297.545849][ T146] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 297.555406][ T146] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.571706][ T146] usb 4-1: config 0 descriptor?? [ 297.656545][ T2930] usb 3-1: device descriptor read/64, error 18 [ 297.781331][ T2930] usb usb3-port1: attempt power cycle [ 297.819865][ T146] usb 4-1: USB disconnect, device number 33 [ 298.196489][ T2930] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 298.287198][ T2930] usb 3-1: Invalid ep0 maxpacket: 0 18:12:46 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea5000000001090224000100"], 0x0) 18:12:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:12:46 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000840)={'ip6_vti0\x00', 0x0}) 18:12:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) [ 298.436764][ T2930] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 298.536481][ T2930] usb 3-1: Invalid ep0 maxpacket: 0 [ 298.541833][ T2930] usb usb3-port1: unable to enumerate USB device [ 298.676419][ T3681] usb 4-1: new high-speed USB device number 34 using dummy_hcd [ 298.926455][ T3681] usb 4-1: Using ep0 maxpacket: 32 [ 299.046507][ T3681] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 299.056845][ T3681] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 299.065905][ T3681] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 299.075657][ T3681] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 299.085971][ T3681] usb 4-1: config 0 descriptor?? [ 299.332194][ T3681] usb 4-1: USB disconnect, device number 34 18:12:47 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4b, 0x17, 0x2b, 0x0, 0x17cc, 0x839, 0x686, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x0, 0x4f, 0x2, 0x45}}]}}]}}, 0x0) 18:12:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:47 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8954, 0x0) 18:12:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0x1, 0x0, 0x0, {}, [@TCA_STAB={0x4}, @TCA_RATE={0x6}, @TCA_INGRESS_BLOCK={0x8}]}, 0x38}}, 0x0) 18:12:47 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff0000/0xe000)=nil, 0xe000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 18:12:47 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) 18:12:47 executing program 4: init_module(0x0, 0xfffa4, 0x0) 18:12:47 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x1104}], 0x1, 0x0, 0x0, 0x0) 18:12:47 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea5000000001090224000100"], 0x0) 18:12:47 executing program 1: rt_sigqueueinfo(0x0, 0x18, &(0x7f0000000000)={0x0, 0x0, 0x4}) 18:12:47 executing program 0: r0 = syz_mount_image$udf(0x0, &(0x7f0000000340)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@adinicb}, {@bs={'bs', 0x3d, 0x101}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}], [{@subj_user={'subj_user', 0x3d, '-]\\'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) symlinkat(0x0, r0, &(0x7f0000000780)='./file0\x00') bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, 0x0, &(0x7f0000000000)="b9b47e297356e64d767ce217ce7e989b0ba57206e6a6737f327dd9876922153968da96d8a362d630743f37b53c851b451b5f696484b7992ecf9d4ed4b74cb98526d3b1b845ef98290f845add6fb9c385dec70daaac02103191c6137a85cf24bf505242a9e4ed140907287358c6afb3d81e4a01c61e3ed45c6c", 0x0}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000d40)={0x6}, 0x8) pipe2(0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x0, 0x66, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x54, 0x1, 0x1, 0x6, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x96, 0x2, 0x2, 0x6, 0x0, 0xf9, {{0x9, 0x24, 0x6, 0x0, 0x0, "3cc6b435"}, {0x5}, {0xd}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x3, 0xdb, 0xb0}, @call_mgmt={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x5, 0x1f, 0x50}}], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7, 0x5}}}}}]}}]}}, 0x0) 18:12:48 executing program 4: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0xa8ed2510ae6e4803) [ 300.176582][ T3743] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 300.186477][ T3681] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 300.257691][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 300.376471][ T3681] usb 3-1: device descriptor read/64, error 18 [ 300.426576][ T3743] usb 4-1: Using ep0 maxpacket: 32 [ 300.536482][ T26] usb 1-1: Using ep0 maxpacket: 8 [ 300.546628][ T3743] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 300.557019][ T3743] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 300.566107][ T3743] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 300.575439][ T3743] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.587495][ T3743] usb 4-1: config 0 descriptor?? [ 300.646629][ T3681] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 300.666715][ T26] usb 1-1: config 1 interface 0 altsetting 150 endpoint 0x82 has invalid wMaxPacketSize 0 [ 300.677173][ T26] usb 1-1: config 1 interface 0 altsetting 150 bulk endpoint 0x82 has invalid maxpacket 0 [ 300.688402][ T26] usb 1-1: config 1 interface 0 altsetting 150 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 300.701853][ T26] usb 1-1: config 1 interface 0 has no altsetting 0 [ 300.832071][ T3743] usb 4-1: USB disconnect, device number 35 [ 300.839092][ T3681] usb 3-1: device descriptor read/64, error 18 [ 300.916549][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 300.925680][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.933849][ T26] usb 1-1: Product: syz [ 300.938164][ T26] usb 1-1: Manufacturer: syz [ 300.942780][ T26] usb 1-1: SerialNumber: syz [ 300.956643][ T3681] usb usb3-port1: attempt power cycle [ 301.278559][ T26] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 301.288517][ T26] usb 1-1: USB disconnect, device number 4 [ 301.366546][ T3681] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 301.456608][ T3681] usb 3-1: Invalid ep0 maxpacket: 0 [ 301.606871][ T3681] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 301.696504][ T3681] usb 3-1: Invalid ep0 maxpacket: 0 [ 301.701926][ T3681] usb usb3-port1: unable to enumerate USB device 18:12:50 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4b, 0x17, 0x2b, 0x0, 0x17cc, 0x839, 0x686, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x80, 0x0, 0x0, 0x4f, 0x2, 0x45}}]}}]}}, 0x0) 18:12:50 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000004240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1c87242382693c68}, 0xc, &(0x7f0000004200)={&(0x7f0000004780)={0x1eb0, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x384, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x1c8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ac, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x7c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}]}]}, {0x1a8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1a4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x54, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x140, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x298, 0x5, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x268, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xbc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x12c4, 0x5, 0x0, 0x1, [{0x1d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x44, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x274, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x210, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xd4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x634, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x324, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xec, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0xbc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xb8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xb4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}]}]}, {0x1e8, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x228, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x160, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x98, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}]}]}, {0x308, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x230, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x134, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x5b4, 0x5, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x284, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x3c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xd0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}, {0x240, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1a8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}]}, {0x94, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x58, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x10, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x4}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}]}]}]}]}, 0x1eb0}}, 0x0) 18:12:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x90) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sched_switch\x00'}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x12000) 18:12:50 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800"], 0x0) 18:12:50 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000480), 0x0, 0x0) read$msr(r0, 0x0, 0x13) 18:12:50 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)) [ 302.859091][ T4944] loop4: detected capacity change from 0 to 264192 18:12:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001880)={0x10}, 0x10}], 0x1, &(0x7f0000003180)=[@rights={{0x10}}], 0x10}, 0x0) 18:12:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xaea2, &(0x7f00000001c0)=ANY=[]) 18:12:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x5, &(0x7f0000000480)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000000500)='syzkaller\x00', 0x7, 0xd4, &(0x7f0000000540)=""/212, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 303.011820][ T27] audit: type=1804 audit(1656180771.094:2): pid=4944 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142619997/syzkaller.8tCt0D/78/file0/bus" dev="loop4" ino=1048598 res=1 errno=0 [ 303.037555][ C0] vkms_vblank_simulate: vblank timer overrun 18:12:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_setlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 18:12:51 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffc000/0x4000)=nil, 0x930, 0x0, 0x12, r0, 0x0) [ 303.137988][ T3680] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 303.306608][ T26] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 303.426469][ T3680] usb 4-1: Using ep0 maxpacket: 32 [ 303.536649][ T26] usb 3-1: device descriptor read/64, error 18 [ 303.566517][ T3680] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 303.574679][ T3680] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 303.584827][ T3680] usb 4-1: config 0 has no interface number 0 [ 303.590948][ T3680] usb 4-1: config 0 interface 12 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 303.603957][ T3680] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 303.613519][ T3680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.632276][ T3680] usb 4-1: config 0 descriptor?? [ 303.836558][ T26] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 303.890527][ T3680] usb 4-1: USB disconnect, device number 36 [ 304.026439][ T26] usb 3-1: device descriptor read/64, error 18 [ 304.146619][ T26] usb usb3-port1: attempt power cycle [ 304.576408][ T26] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 304.667532][ T26] usb 3-1: Invalid ep0 maxpacket: 0 [ 304.826431][ T26] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 304.916503][ T26] usb 3-1: Invalid ep0 maxpacket: 0 [ 304.921894][ T26] usb usb3-port1: unable to enumerate USB device 18:12:53 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x4b, 0x17, 0x2b, 0x40, 0x17cc, 0x839, 0x686, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x4f, 0x2, 0x45}}]}}]}}, 0x0) 18:12:53 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0xfffffffffffffffc, 0x0, 0x0, 0x0) 18:12:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x90) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sched_switch\x00'}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x12000) 18:12:53 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800"], 0x0) 18:12:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1e, 0x4) 18:12:54 executing program 0: r0 = syz_genetlink_get_family_id$team(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000b2b7"], 0x54}}, 0x0) 18:12:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) [ 305.905372][ T4974] loop4: detected capacity change from 0 to 264192 18:12:54 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) 18:12:54 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000300), 0x20180, 0x0) [ 305.985715][ T27] audit: type=1804 audit(1656180774.064:3): pid=4974 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142619997/syzkaller.8tCt0D/79/file0/bus" dev="loop4" ino=1048599 res=1 errno=0 18:12:54 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x52640, 0x0) 18:12:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f00000000c0)=0x1e, 0x4) [ 306.156530][ T3680] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 306.326630][ T3681] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 306.426536][ T3680] usb 4-1: Using ep0 maxpacket: 32 [ 306.581702][ T3680] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 306.589946][ T3680] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 306.600369][ T3680] usb 4-1: config 0 has no interface number 0 [ 306.606773][ T3680] usb 4-1: config 0 interface 12 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 306.620857][ T3680] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 306.630238][ T3680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.639843][ T3680] usb 4-1: config 0 descriptor?? [ 306.696747][ T3681] usb 3-1: New USB device found, idVendor=17cc, idProduct=0839, bcdDevice= 6.86 [ 306.705859][ T3681] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.727241][ T3681] usb 3-1: config 0 descriptor?? [ 306.769164][ T3681] usb 3-1: selecting invalid altsetting 1 [ 306.774948][ T3681] snd-usb-caiaq 3-1:0.0: can't set alt interface. [ 306.782131][ T3681] usb 3-1: unable to init card! (ret=-5) [ 306.788212][ T3681] snd-usb-caiaq: probe of 3-1:0.0 failed with error -5 [ 306.881665][ T3681] usb 4-1: USB disconnect, device number 37 [ 306.972066][ T3679] usb 3-1: USB disconnect, device number 18 18:12:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x16}]}) 18:12:55 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=ANY=[@ANYBLOB="18f0"], 0x18}}, 0x0) 18:12:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x90) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sched_switch\x00'}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x12000) 18:12:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:55 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800"], 0x0) 18:12:55 executing program 1: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c8}}, 0x0) 18:12:55 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "d9fb57c895683e59f026232d75e8bc0b3ef5c27db99a64e9e0333d7eee919fd2cc64ffdadbc3d5538c71def53b377aa5270817b0a688fa72d6ae698a94fd549b"}, 0xfffff, 0x0) [ 307.529235][ T27] audit: type=1326 audit(1656180775.614:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=4990 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efe9c489109 code=0x0 [ 307.534228][ T4997] loop4: detected capacity change from 0 to 264192 [ 307.551328][ C0] vkms_vblank_simulate: vblank timer overrun 18:12:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x2000000c, &(0x7f0000000140)={&(0x7f0000000040)={0xfffffffffffffeaf}, 0x24}}, 0x0) 18:12:55 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000002900)=[{&(0x7f0000002740)="0cb6dd046ac9e2668858a436f0588b2a1bef17b95508684971ac471030f8c44af7f6783695c6be10e8c69c533cdd34480075aa22c8fe2e9bf7832a2c2231b7c987f96abde6c74935c0f0fe3c6efd3b", 0x4f, 0x4}, {&(0x7f00000027c0), 0x0, 0x9}], 0x288018, &(0x7f0000002980)={[{@uni_xlateno}, {@numtail}, {@nonumtail}], [{@seclabel}, {@obj_user={'obj_user', 0x3d, 'DNAT\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, 'dvmrp0\x00'}}, {@dont_measure}, {@euid_eq}, {@obj_user={'obj_user', 0x3d, '}^\'-}}][%'}}, {@seclabel}, {@smackfsroot={'smackfsroot', 0x3d, '^}{^+'}}]}) [ 307.660057][ T27] audit: type=1804 audit(1656180775.744:5): pid=4997 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142619997/syzkaller.8tCt0D/80/file0/bus" dev="loop4" ino=1048600 res=1 errno=0 [ 307.689117][ C0] vkms_vblank_simulate: vblank timer overrun 18:12:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @empty, @multicast2}, &(0x7f0000000200)=0xfffffffffffffceb) 18:12:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x70, 0xcc3b, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 18:12:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x330000) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "29e43a0aa8a3a58dbbf487d1232fc74b059ba64ae12fef09d99139a78e8e5c8f00ed3ca3eac557d571c31fd29b9a93c6ea318a5f78d0bd182bb0ed2bd0f2ff22"}, 0x48, r0) 18:12:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 18:12:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x8, 0x7, &(0x7f00000000c0)=@framed={{}, [@btf_id, @map_idx]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 307.856606][ T3743] usb 4-1: new high-speed USB device number 38 using dummy_hcd 18:12:56 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC2(r0, 0xc020660b, 0x0) [ 308.126614][ T3743] usb 4-1: Using ep0 maxpacket: 32 [ 308.246911][ T3743] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 308.255071][ T3743] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 308.270907][ T3743] usb 4-1: config 0 has no interface number 0 [ 308.277371][ T3743] usb 4-1: config 0 interface 12 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 18:12:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, 0x0) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) [ 308.295166][ T3743] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 308.304733][ T3743] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.318318][ T3743] usb 4-1: config 0 descriptor?? [ 308.560877][ T26] usb 4-1: USB disconnect, device number 38 18:12:57 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800090505020000"], 0x0) 18:12:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000130001000000000000000000070000", @ANYRESOCT], 0x20}}, 0x0) 18:12:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x90) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) sched_setattr(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000000c0)='sched_switch\x00'}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x12000) 18:12:57 executing program 0: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:12:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x2, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 18:12:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x74, 0x79, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 18:12:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x9, 0x4) bind$netlink(r0, &(0x7f0000000000), 0xc) [ 309.105476][ T5023] loop4: detected capacity change from 0 to 264192 18:12:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:12:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:57 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "9a66124da4c6085be5f064c7be34ed77befab0dd663e9ff18b66d23c538578d48a2cca145914d70b5dfdedbb9140e9f8592f6ef660daa6bb5983d52bb83a8f39"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000001c0), 0x0, 0x0, 0x0, r0) [ 309.184134][ T27] audit: type=1804 audit(1656180777.264:6): pid=5023 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142619997/syzkaller.8tCt0D/81/file0/bus" dev="loop4" ino=1048601 res=1 errno=0 18:12:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x3, 0x4) 18:12:57 executing program 2: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c8}}, 0x0) [ 309.330634][ T5042] netlink: 432 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.426716][ T3681] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 309.676628][ T3681] usb 4-1: Using ep0 maxpacket: 32 [ 309.796524][ T3681] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 309.804815][ T3681] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 309.815209][ T3681] usb 4-1: config 0 has no interface number 0 [ 309.821777][ T3681] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 309.831618][ T3681] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 309.841426][ T3681] usb 4-1: config 0 interface 12 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 309.854573][ T3681] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 309.863741][ T3681] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.878299][ T3681] usb 4-1: config 0 descriptor?? [ 310.124605][ T3681] usb 4-1: USB disconnect, device number 39 18:12:58 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800090505020000"], 0x0) 18:12:58 executing program 1: capset(&(0x7f0000001640)={0x20080522}, 0x0) 18:12:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x2, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7}, 0x80) 18:12:58 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/fc_host', 0x410001, 0x0) 18:12:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x74, 0x79, 0x800}, 0x48) 18:12:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:12:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x3, &(0x7f00000000c0), 0x4) 18:12:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @struct]}}, &(0x7f0000000140)=""/220, 0x3e, 0xdc, 0x1}, 0x20) 18:12:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:12:58 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002900)=[{&(0x7f0000002740)="0cb6dd046a", 0x5, 0x4}], 0x0, 0x0) 18:12:58 executing program 1: r0 = socket(0xa, 0x3, 0x4) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x50}}, 0x0) 18:12:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x8, 0x2, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 310.996635][ T3679] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 311.256429][ T3679] usb 4-1: Using ep0 maxpacket: 32 [ 311.406659][ T3679] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 311.414980][ T3679] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 311.425862][ T3679] usb 4-1: config 0 has no interface number 0 [ 311.433007][ T3679] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 311.443104][ T3679] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 311.453308][ T3679] usb 4-1: config 0 interface 12 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 311.466805][ T3679] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 311.475910][ T3679] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.487861][ T3679] usb 4-1: config 0 descriptor?? [ 311.736954][ T3679] usb 4-1: USB disconnect, device number 40 18:13:00 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800090505020000"], 0x0) 18:13:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PROBE_RESP={0x411, 0x91, "2d2d5f338bbdff076c862c51557257a36e1f3e3d336bced98bb1bfbddcb60bbd516314e2e4c9e56e7d90c10241c5096709e6577fff62cbb553d4bac3d843ccfbbed7bc18a3ac4030f3e80d5def8c1b831e964512bc038c54ac79522859a6a418cb3ce332cafe46ca0ea9b2f13ddb438e42cfe247f7c43c09ac47a0dfd1261cda1330b6869d6eb6b0ccce05232db09e6f33d315e50d2d83b67ff6b455be10d2eab16b1d2ac2e19204f77e49b526bf8d3f5273d00c5a46a48650954777502e4e6f916d02ca79e375c98042af3670c2610fb9545c6117a3a1f56d7b817eb9cea11251a68d690ba6c89b462ccac1f21a82ae33d67c14b94ad3ceb44c24a3150a3cd1a0ea5372b4b66e363f6a4c69c639424f14e8a17da0b80c61f702aa61445c19f1b90ade64309c7d00504107947bfe889e50c6d4c629818128d2867bde407c9192faf6635432cdd6b0241f0bea5e9157f0d579aed564b01f1d864ed594a14ceba9552449f8540b229b4dae1cea23368e7096eb0c6c3c05149eebafb0cdf42817ac5524a1f9be66f71773d1e27ddb1a87cdd8046bfe1b4bc017d6658722e8a16b892f71d47ca9cd2f46e89a35d1309c9d064d19dcf9f60fd784d9618c175a7026dd0b8f6c886d667d80eaaa97203a6e6da9feb74de9ad026db6e01e5f1589d0e41df780f4f534cf1524dbb4900adc5fe425d8db9d93cb14ac89aa536b3f139b93a7c1a808d1cb510eb6addd0df3a1149bd0a5bc5a8ebe8998a446b55c51c036059b141e02563372562c40f535b144eec9d26adba63230719d5bd6da9398359fcbe2bd255711bcfc444ddf6e9f9151217a5f41b86d43bc18463bee65a685cb957d841e35ad3a9364b88ba3b2a02b06f8f059c994617c6422e5ae4d0c6cf8a12ff4dfd3abcdf0362174922facb2f293fd8f2093aca3a15c891b4aeb2e94bac1a81545a5951c0faa5c7bb4ffe4c377af03258a20758491803621dbc03bc38f77d5b46943314ba6f83dd9e52e8b53c9f39efe69adeed6634da96f2ac88a896847574980d9b53dea5764b23a85e5418dc6283f18f00d660123b886951b900a4e1aaf4a9590f60660745e19a307f30992fea1dae51b91b563186fd75e4bf4555e22ef832c3da786d371335319e6f6ebcc132145beef718019f9d567c4a8c273ef7fe5011b79f845b1d8f80ce388a19c85b3b74effb93a3a115b8fcbf99a0312b59b8ef21a4a952a21f92b4f86a63ace6cbf0ee4916dbfb24ef2a0c5af8e4e14e48720eaa963a7f89219e12235ef55a0e8f62acd44a6a772f771b7494619aa8bf26e258f8a16f701d66e333a3f69f618f34b1899ebbf536a80c0c9790103d57864c39aad7aae6a6ed89ca3d16f8add26e6c505454b544f9e87ac0ddbc495de5847f20a4b548d4fe794ca44c1e3fbaa086583ce25218545b35936187b899f0d082a2e32b26f8ac58a0fcf52fe6f3050613aea"}, @NL80211_ATTR_IE_PROBE_RESP={0x131, 0x7f, [@prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, @broadcast}}, @random={0x0, 0x95, "e466b4e90ffa437838cc504f630ad9f6178b11c68482b637f3e1b020465f10a8c20b05626a4579d6a8f6b3c9375e98d7a523e8ab92d0963c028c8ea3c4aaf9b06f15e5c049cd06a4c3ff58d351f254850ad92903b63df90f83edd687c20d8b69feb82ff4b60529b4b83cdc14e884d142843abeefb56e28a4107ce488c99db7206c8dfee479551db4a3007f5db4f4760e10e6d2fb81"}, @gcr_ga={0xbd, 0x6, @broadcast}, @preq={0x82, 0x4c, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @device_b, 0x0, 0x0, 0x4, [{}, {{}, @device_b}, {}, {{}, @broadcast}]}}, @gcr_ga={0xbd, 0x6, @broadcast}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x1a, 0x80, [@link_id={0x65, 0x12, {@from_mac=@device_b}}, @supported_rates]}, @NL80211_ATTR_BEACON_HEAD={0x155, 0xe, {@with_ht={{{}, {}, @device_b, @device_a, @from_mac}}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xf4, "37a4c7d1b97c5c29e7ede66b88d0a9717e04398548237a370fc99fdb74895551c7b9d57817ef0220ff9d660b7b8cb87bc96bb0cda76a215cd9929ce462f730a7b7f218c6c562f2658fff6d688a79990e68921c1c71f2d94e2896a54fc511c0f815e580c908200e0b7a7f5ea540ac1f078e7d4c6873506523fc4651dd7d2325e375ff37dcae7299ef60c46ee198893c2be095207f0ec2c2e5d2342d564d6c00fe9b3b3b2e4bca1d06683fd8ef370d49305dce8f801c02d8d155c32332aa4ddffba70a2b89c8470dcc10c1aefba11ba833317d6650867cb6a78993fcb5ecee254d2779204764c0e0a4eab9ae066a9cbb2bd88e774b"}]}}, @NL80211_ATTR_BEACON_HEAD={0x131, 0xe, {@wo_ht, 0x0, @random, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0xa9, "1b38bec1993272c5a61c1ccd80ec3e59e223a0358c4d28b6c8617e06b36b45499cac86a6190a2b6e21e45a53bc8bb0cc3d937882556dfb3e5227a33045b6a22177bb290e5d8e0d4e5dcaa9e0a882c18ba1e1f67e237130cff7ea6e22bd4e03b50b0c5c089d7a6b5e17da0ef406da9511bc0d630cca11d23fa65b9fdfe006613076f629618509225357b298073f026715c7dacc19f3060eeaf2cf8a3fc6dba7e4c1a35c3b63c0c95696"}, {0xdd, 0x18, "2e3b15184fe15dd68a3cff66d9f57f0b9253a33061b1eeac"}]}}, @NL80211_ATTR_PROBE_RESP={0x38d, 0x91, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x16d, 0x7f, [@ext_channel_switch={0x3c, 0x4}, @rann={0x7e, 0x15}, @mesh_chsw={0x76, 0x6}, @random={0x0, 0xe6, "35699ee188e4f950eb33bac41643839f656709f709c701fff706722178b00caaf3eb353512b89503892365bd24f841c51939a979fd7c00be3c6c14ac7691fbba6d3406a0f9ac06c0ba34137f690d56521c1e48f8d9c011ffcc5b7575140c6f4bfa8bcdd3dfe36d735d1e509b0cd6fef9a49195b1048fbdc6093f5aab09a2ac37543fbbc4ba59c79e430ed6aca2db3b0c07bf2875bcd10118e0745364b0239ad3fd6ac5b062fcb106808ce203db7e3062a6de99981fd451c80977755005316dad6ff1b496c1cbbbfb1793de65a7d283c6875b3f8140fd8975f8bca511bdc9b46283a88b2606c6"}, @mesh_id={0x72, 0x6}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @val, @void, @val="ae19c2c0bbe5ffff00000000000060c9"}}, @ibss={0x6, 0x2}, @chsw_timing={0x68, 0x4}, @tim={0x5, 0x30, {0x0, 0x0, 0x0, "88f63f29ae9767695e46ba3d3992cfec7d8c1786b87f316f7b5015a5843be3f71ffab36a99bf0c44ff8574e52a"}}]}]}, 0xd04}}, 0x0) 18:13:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0xfffff, &(0x7f0000000140)=@raw=[@cb_func], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 18:13:00 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0xf4240, &(0x7f0000000140)=@raw=[@cb_func, @func, @btf_id], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)) preadv(r0, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:13:00 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000012c0), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000001300)) 18:13:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x15, 0x0) 18:13:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 18:13:00 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:13:00 executing program 0: capget(&(0x7f0000001100)={0x19980330}, 0x0) 18:13:00 executing program 2: io_setup(0x7ff, &(0x7f0000000080)=0x0) syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x0, 0x0) [ 312.492249][ T5090] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 312.586772][ T3679] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 312.846423][ T3679] usb 4-1: Using ep0 maxpacket: 32 [ 313.006505][ T3679] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 313.014718][ T3679] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 313.024941][ T3679] usb 4-1: config 0 has no interface number 0 [ 313.031222][ T3679] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 313.041193][ T3679] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 313.051189][ T3679] usb 4-1: config 0 interface 12 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 313.064237][ T3679] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 313.074724][ T3679] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.084972][ T3679] usb 4-1: config 0 descriptor?? [ 313.344242][ T3680] usb 4-1: USB disconnect, device number 41 18:13:01 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800090505020000000000"], 0x0) 18:13:01 executing program 1: syz_80211_join_ibss(&(0x7f0000000300)='wlan0\x00', &(0x7f0000000340)=@default_ap_ssid, 0x6, 0x0) 18:13:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x101a80) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 18:13:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x3}) 18:13:01 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x7) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000140)='./binderfs2\x00', 0x1ff) 18:13:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(0xffffffffffffffff, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:13:02 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 18:13:02 executing program 2: socket(0xa, 0x0, 0x800009) 18:13:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(0xffffffffffffffff, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:13:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)={0xd, 0x3}) 18:13:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x32, 0x0, &(0x7f00000000c0)) 18:13:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 314.197659][ T2930] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 314.436531][ T2930] usb 4-1: Using ep0 maxpacket: 32 [ 314.556602][ T2930] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 314.564722][ T2930] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 314.575304][ T2930] usb 4-1: config 0 has no interface number 0 [ 314.581688][ T2930] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 314.591509][ T2930] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 314.603877][ T2930] usb 4-1: config 0 interface 12 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 314.618007][ T2930] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 314.627149][ T2930] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.640915][ T2930] usb 4-1: config 0 descriptor?? [ 314.881278][ T2930] usb 4-1: USB disconnect, device number 42 18:13:03 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800090505020000000000"], 0x0) 18:13:03 executing program 0: mount$binderfs(&(0x7f0000000000), &(0x7f0000000100)='./binderfs\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX]) 18:13:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(0xffffffffffffffff, &(0x7f0000004400)=[{&(0x7f0000001080)=""/4074, 0xfea}], 0x1, 0x0, 0x0) 18:13:03 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x5428, 0x0) 18:13:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, "a4bab58e0fcc2855"}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000800)={0x62, 0x0, 0x0, 0x0, 0x0, "d264170397e1004a5e9f909d13959311288fe2"}) 18:13:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000900)={0x0, 0x0, 0x12, 0x0, 0x2d, &(0x7f0000000500)="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"}) 18:13:03 executing program 4: ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000001000)={0x0, 0x0, 0x3}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000037c0), 0x101000, 0x0) 18:13:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 18:13:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:13:03 executing program 2: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) syz_clone(0x638e9000, &(0x7f00000001c0)="c8787ef03d4ce77586ef29eb033484b7501ef705861ff5f88704887dd66656848fc39f653bd5fcccf6794664df260654e7448fca006dec32ce813ef12dc5d5c87cc35721e596072f735f52b7b49cee6b117948", 0x53, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000400)) openat$nvram(0xffffffffffffff9c, 0x0, 0x262702, 0x0) 18:13:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)="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"}) 18:13:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) [ 315.726412][ T3680] usb 4-1: new high-speed USB device number 43 using dummy_hcd [ 316.006465][ T3680] usb 4-1: Using ep0 maxpacket: 32 [ 316.146637][ T3680] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 316.154761][ T3680] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 316.165157][ T3680] usb 4-1: config 0 has no interface number 0 [ 316.171802][ T3680] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 316.185160][ T3680] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 316.195396][ T3680] usb 4-1: config 0 interface 12 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 316.208634][ T3680] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 316.218077][ T3680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.227844][ T3680] usb 4-1: config 0 descriptor?? [ 316.483277][ T2930] usb 4-1: USB disconnect, device number 43 [ 316.898684][ T1237] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.905005][ T1237] ieee802154 phy1 wpan1: encryption failed: -22 18:13:05 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b800090505020000000000"], 0x0) 18:13:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x5429, 0x0) 18:13:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x540b, 0x80000001) 18:13:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:13:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDMKTONE(r0, 0x4b49, 0x0) 18:13:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x1, 0x0, "9fcbc984a4ed7f5158f8d70423f3618c14b126"}) 18:13:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x0, 0xfffd}) 18:13:05 executing program 4: capget(&(0x7f0000000240)={0x20071026}, 0x0) 18:13:05 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, 0x0) 18:13:05 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000001700)=[{&(0x7f0000002dc0)=""/102400, 0x19000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000028c0)=[{&(0x7f00000018c0)=""/4096, 0x1000}], 0x1, 0x0) 18:13:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, 0x0, 0x0, 0x0, 0x0) 18:13:05 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000200)="e8", 0x1}], 0x2}, 0x0) [ 317.161233][ T5160] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 317.446592][ T3679] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 317.466436][ T3680] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 317.716467][ T3679] usb 4-1: Using ep0 maxpacket: 32 [ 317.736441][ T3680] usb 2-1: Using ep0 maxpacket: 8 [ 317.886483][ T3679] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 317.894653][ T3679] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 317.905106][ T3679] usb 4-1: config 0 has no interface number 0 [ 317.911528][ T3680] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 317.924498][ T3679] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 317.934422][ T3679] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 317.944456][ T3679] usb 4-1: config 0 interface 12 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 317.957550][ T3679] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 317.966731][ T3679] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.978583][ T3679] usb 4-1: config 0 descriptor?? [ 318.126499][ T3680] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 318.135678][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.144039][ T3680] usb 2-1: Product: syz [ 318.148499][ T3680] usb 2-1: Manufacturer: syz [ 318.153147][ T3680] usb 2-1: SerialNumber: syz [ 318.225090][ T3681] usb 4-1: USB disconnect, device number 44 [ 318.403984][ T3680] usb 2-1: USB disconnect, device number 4 18:13:06 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b8000905050200000000000905"], 0x0) 18:13:06 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x21, &(0x7f0000000040)={0x0}}, 0x0) 18:13:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400), 0x0, 0x0, 0x0) 18:13:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0_to_bridge\x00'}) 18:13:06 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x100}}, 0x26) 18:13:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400), 0x0, 0x0, 0x0) 18:13:06 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000140)={'ip6gre0\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @remote}}) 18:13:06 executing program 2: r0 = socket(0x23, 0x5, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 18:13:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x3ff, 0x6, 0x1}) 18:13:07 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 18:13:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400), 0x0, 0x0, 0x0) 18:13:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)) [ 318.884112][ T5182] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 319.096442][ T143] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 319.356399][ T143] usb 4-1: Using ep0 maxpacket: 32 [ 319.486492][ T143] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 319.494623][ T143] usb 4-1: config 0 has no interface number 0 [ 319.500802][ T143] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 319.510689][ T143] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 319.520479][ T143] usb 4-1: config 0 interface 12 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 319.531821][ T143] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 319.540934][ T143] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.551706][ T143] usb 4-1: config 0 descriptor?? [ 319.814243][ T2930] usb 4-1: USB disconnect, device number 45 18:13:08 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b8000905050200000000000905"], 0x0) 18:13:08 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "32cda39bb94d1efe1668dd3175212697b47a779460acebc96ea1f3fa8731b6404ee8b4c01d843cbe26b2931d8f357b31114bdc4c3cea933e9d4ccb660deee4ba"}, 0x48, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000280)='cifs.idmap\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffff8) 18:13:08 executing program 2: socketpair(0x24, 0x0, 0x0, 0x0) 18:13:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x3ff, 0x6, 0x1}) 18:13:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{0x0}], 0x1, 0x0, 0x0) 18:13:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000180)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, 0x0, 0x9, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 18:13:08 executing program 2: add_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 18:13:08 executing program 0: socket$caif_stream(0x25, 0x1, 0x2) 18:13:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 18:13:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x3ff, 0x6, 0x1}) 18:13:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{0x0}], 0x1, 0x0, 0x0) 18:13:08 executing program 2: add_key(&(0x7f0000000280)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 320.676536][ T3680] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 320.926425][ T3680] usb 4-1: Using ep0 maxpacket: 32 [ 321.057378][ T3680] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 321.065516][ T3680] usb 4-1: config 0 has no interface number 0 [ 321.071857][ T3680] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 321.081851][ T3680] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 321.091765][ T3680] usb 4-1: config 0 interface 12 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 321.102534][ T3680] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 321.111749][ T3680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.121749][ T3680] usb 4-1: config 0 descriptor?? [ 321.384046][ T3680] usb 4-1: USB disconnect, device number 46 18:13:09 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007e47c020f30cff20ea500000000109022400010000000009040c00022854b8000905050200000000000905"], 0x0) 18:13:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x3ff, 0x6, 0x1}) 18:13:09 executing program 0: socket(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) 18:13:09 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "614e423967fbec3d2fb43b35d259cae9bea62a7b1a9b856c84af8b9cf4dc47ec174bc73feb19494213ae3c8a5873a1504fbb0f1ddb31301dc26e21fc03e7ab0d"}) 18:13:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000000c0)={0x4000000}) preadv(r0, &(0x7f0000004400)=[{0x0}], 0x1, 0x0, 0x0) 18:13:09 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x80) 18:13:10 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x4}, 0x0, 0x0, &(0x7f0000000180)={0x0}) 18:13:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "614e423967fbec3d2fb43b35d259cae9bea62a7b1a9b856c84af8b9cf4dc47ec174bc73feb19494213ae3c8a5873a1504fbb0f1ddb31301dc26e21fc03e7ab0d"}) 18:13:10 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x160, 0x0, 0x0) 18:13:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 18:13:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) 18:13:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "614e423967fbec3d2fb43b35d259cae9bea62a7b1a9b856c84af8b9cf4dc47ec174bc73feb19494213ae3c8a5873a1504fbb0f1ddb31301dc26e21fc03e7ab0d"}) [ 322.246642][ T2930] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 322.486656][ T2930] usb 4-1: Using ep0 maxpacket: 32 [ 322.606623][ T2930] usb 4-1: config 0 has an invalid interface number: 12 but max is 0 [ 322.614787][ T2930] usb 4-1: config 0 has no interface number 0 [ 322.621037][ T2930] usb 4-1: config 0 interface 12 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 322.630907][ T2930] usb 4-1: config 0 interface 12 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 322.640744][ T2930] usb 4-1: config 0 interface 12 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 322.652020][ T2930] usb 4-1: New USB device found, idVendor=0cf3, idProduct=20ff, bcdDevice=50.ea [ 322.661173][ T2930] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.673420][ T2930] usb 4-1: config 0 descriptor?? [ 322.925333][ T2930] usb 4-1: USB disconnect, device number 47 18:13:11 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) inotify_init() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0xb, &(0x7f0000000c40)=@framed={{}, [@call, @map_fd, @ldst, @initr0, @cb_func]}, &(0x7f0000000cc0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000d40), 0x8, 0x10, 0x0}, 0x80) 18:13:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb3, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@local, @in6=@loopback}}]}, 0x58}}, 0x0) 18:13:11 executing program 0: syz_usb_connect(0x1, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x58, 0x1d, 0xbb}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:13:11 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0x19, 0x0, 0x0) 18:13:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000040)={0x0, "614e423967fbec3d2fb43b35d259cae9bea62a7b1a9b856c84af8b9cf4dc47ec174bc73feb19494213ae3c8a5873a1504fbb0f1ddb31301dc26e21fc03e7ab0d"}) 18:13:11 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x8, &(0x7f0000000540)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 18:13:11 executing program 3: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xae, &(0x7f0000000540)={0x5, 0xf, 0xae, 0x5, [@generic={0x3}, @generic={0x8c, 0x10, 0xa, "eb1f8b854bb782250a747c78e284b463c5d70ee1c0ec774fcafc74060e8e4eba197eca46f16b503cc2f12cff32b0fa73ac939de3fdb187eef7b386ba9a2f350bbeac78bef791a8abc494a51ccefc1a3deb65647b6dc4c76b0c1f41a2bc36a965b3bf98b61f37ca88a2f9b0bd9cac6f02dee3a1c0f44906fab33f97b848883125b3905824b619bd8177"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "ed20f534c97997deb99b2d2e018ee444"}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0xb}]}}) 18:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 18:13:11 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x4, &(0x7f0000000c40)=@framed={{}, [@call]}, &(0x7f0000000cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d80)={0x0, 0x6}, 0x10}, 0x80) 18:13:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 18:13:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x14}, 0x14}}, 0x0) 18:13:11 executing program 4: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x4, 0x10, 0x2, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x7, 0x1, 0x0, 0xec, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x7, 0x81}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x0, 0x51}}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 18:13:11 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x6, 0x0, 0x0) 18:13:11 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x0, 0x0, &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 323.736548][ T3743] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 323.836504][ T3679] usb 4-1: new full-speed USB device number 48 using dummy_hcd [ 323.856433][ T2930] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 323.936409][ T3681] usb 5-1: new full-speed USB device number 27 using dummy_hcd [ 324.098268][ T2930] usb 6-1: Using ep0 maxpacket: 8 [ 324.266468][ T3679] usb 4-1: not running at top speed; connect to a high speed hub [ 324.296682][ T2930] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 324.305535][ T3681] usb 5-1: config 1 interface 0 altsetting 129 endpoint 0x1 has invalid wMaxPacketSize 0 [ 324.315523][ T2930] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 324.326034][ T3681] usb 5-1: config 1 interface 0 altsetting 129 endpoint 0x82 has invalid maxpacket 1024, setting to 64 [ 324.338056][ T3743] usb 1-1: string descriptor 0 read error: -22 [ 324.344486][ T2930] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 324.353650][ T3743] usb 1-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 324.363194][ T3681] usb 5-1: config 1 interface 0 has no altsetting 0 [ 324.366609][ T3679] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 324.370033][ T3743] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.386176][ T3679] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 324.393732][ T3743] usb 1-1: config 0 descriptor?? [ 324.397556][ T3679] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 324.526787][ T2930] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 324.535903][ T2930] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.544600][ T2930] usb 6-1: Product: syz [ 324.549037][ T2930] usb 6-1: Manufacturer: syz [ 324.553652][ T2930] usb 6-1: SerialNumber: syz [ 324.606506][ T3679] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 324.606848][ T3681] usb 5-1: string descriptor 0 read error: -22 [ 324.615976][ T3679] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.629547][ T3681] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.630642][ T3679] usb 4-1: Product: syz [ 324.644578][ T3681] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.644621][ T3679] usb 4-1: Manufacturer: syz [ 324.662737][ T3743] usb 1-1: USB disconnect, device number 5 [ 324.668791][ T3679] usb 4-1: SerialNumber: syz [ 324.671099][ T5266] raw-gadget.3 gadget.4: fail, usb_ep_enable returned -22 [ 324.879921][ T2930] usb 6-1: 0:2 : does not exist [ 324.915972][ T2930] usb 6-1: USB disconnect, device number 6 [ 324.922595][ T3743] usb 5-1: USB disconnect, device number 27 [ 325.008010][ T3679] usb 4-1: 0:2 : does not exist [ 325.048559][ T3679] usb 4-1: USB disconnect, device number 48 18:13:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00'}) 18:13:13 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xe}}, {{0x9, 0x5, 0x5}}]}}]}}]}}, 0x0) 18:13:13 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1, 0x0, 0x0, 0xf9, "d785", "c8c995"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "1aff30", "6fcc"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:13:13 executing program 5: socket(0x10, 0x2, 0x10000) 18:13:13 executing program 3: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xae, &(0x7f0000000540)={0x5, 0xf, 0xae, 0x5, [@generic={0x3}, @generic={0x8c, 0x10, 0xa, "eb1f8b854bb782250a747c78e284b463c5d70ee1c0ec774fcafc74060e8e4eba197eca46f16b503cc2f12cff32b0fa73ac939de3fdb187eef7b386ba9a2f350bbeac78bef791a8abc494a51ccefc1a3deb65647b6dc4c76b0c1f41a2bc36a965b3bf98b61f37ca88a2f9b0bd9cac6f02dee3a1c0f44906fab33f97b848883125b3905824b619bd8177"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "ed20f534c97997deb99b2d2e018ee444"}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0xb}]}}) 18:13:13 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x5, &(0x7f0000000540)={0x5, 0xf, 0x5}}) 18:13:13 executing program 5: pipe2(&(0x7f0000000680), 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 18:13:13 executing program 4: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000e80), 0x2, 0x0) 18:13:13 executing program 5: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x400}}]}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 18:13:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 325.466606][ T3743] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 325.476637][ T6] usb 3-1: new high-speed USB device number 19 using dummy_hcd 18:13:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x42000, 0x0) 18:13:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r4, 0x0, 0x10000) [ 325.633915][ T5294] loop4: detected capacity change from 0 to 264192 [ 325.706480][ T3743] usb 2-1: Using ep0 maxpacket: 8 [ 325.716732][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 325.736609][ T3679] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 325.756592][ T143] usb 4-1: new full-speed USB device number 49 using dummy_hcd [ 325.794617][ T27] audit: type=1804 audit(1656180793.874:7): pid=5296 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142619997/syzkaller.8tCt0D/105/file0/bus" dev="loop4" ino=1048602 res=1 errno=0 [ 325.820366][ C0] vkms_vblank_simulate: vblank timer overrun [ 325.828006][ T3680] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 325.836731][ T3743] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 325.852582][ T3743] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 325.866788][ T6] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 325.884477][ T6] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 325.894116][ T6] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 325.913223][ T6] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 325.924488][ T6] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 325.943423][ T6] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 325.986516][ T3679] usb 1-1: Using ep0 maxpacket: 8 [ 326.036649][ T3743] usb 2-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 326.046548][ T3743] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.054989][ T3743] usb 2-1: Product: syz [ 326.059876][ T3743] usb 2-1: Manufacturer: syz [ 326.064992][ T3743] usb 2-1: SerialNumber: syz [ 326.073862][ T3743] usb 2-1: config 0 descriptor?? [ 326.087182][ T3680] usb 6-1: Using ep0 maxpacket: 32 [ 326.116685][ T6] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 326.134915][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.157759][ T6] usb 3-1: Product: syz [ 326.164781][ T6] usb 3-1: Manufacturer: syz [ 326.184782][ T6] usb 3-1: SerialNumber: syz [ 326.226577][ T143] usb 4-1: not running at top speed; connect to a high speed hub [ 326.234631][ T3680] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 326.248266][ T3679] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 326.260759][ T3679] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 326.276430][ T3679] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 326.316875][ T143] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 326.325612][ T143] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 326.371954][ T143] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 326.390326][ T26] usb 2-1: USB disconnect, device number 5 [ 326.486943][ T3679] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 326.507484][ T3679] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.515522][ T3679] usb 1-1: Product: syz [ 326.516647][ T6] usb 3-1: 0:2 : does not exist [ 326.526073][ T3679] usb 1-1: Manufacturer: syz [ 326.536797][ T3679] usb 1-1: SerialNumber: syz [ 326.545935][ T6] usb 3-1: USB disconnect, device number 19 [ 326.567992][ T3680] usb 6-1: string descriptor 0 read error: -22 [ 326.574237][ T3680] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.596609][ T143] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 326.601327][ T4411] udevd[4411]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 326.605665][ T143] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.605695][ T143] usb 4-1: Product: syz [ 326.605715][ T143] usb 4-1: Manufacturer: syz [ 326.605733][ T143] usb 4-1: SerialNumber: syz [ 326.616367][ T3680] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.686810][ T5288] raw-gadget.4 gadget.5: fail, usb_ep_enable returned -22 18:13:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x0, 0x0, &(0x7f0000000cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:14 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000001c0), 0x10) [ 326.906723][ T3679] usb 1-1: 0:2 : does not exist [ 326.921972][ T26] usb 6-1: USB disconnect, device number 7 18:13:15 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1, 0x0, 0x0, 0xf9, "d785", "c8c995"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "1aff30", "6fcc"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:13:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00'}) [ 326.953598][ T3679] usb 1-1: USB disconnect, device number 6 [ 327.026783][ T143] usb 4-1: 0:2 : does not exist [ 327.076931][ T143] usb 4-1: USB disconnect, device number 49 [ 327.105569][ T4411] udevd[4411]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 327.297212][ T3680] usb 3-1: new high-speed USB device number 20 using dummy_hcd 18:13:15 executing program 3: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xae, &(0x7f0000000540)={0x5, 0xf, 0xae, 0x5, [@generic={0x3}, @generic={0x8c, 0x10, 0xa, "eb1f8b854bb782250a747c78e284b463c5d70ee1c0ec774fcafc74060e8e4eba197eca46f16b503cc2f12cff32b0fa73ac939de3fdb187eef7b386ba9a2f350bbeac78bef791a8abc494a51ccefc1a3deb65647b6dc4c76b0c1f41a2bc36a965b3bf98b61f37ca88a2f9b0bd9cac6f02dee3a1c0f44906fab33f97b848883125b3905824b619bd8177"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "ed20f534c97997deb99b2d2e018ee444"}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0xb}]}}) 18:13:15 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 18:13:15 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, 0x14, 0x1}, 0x14}}, 0x0) 18:13:15 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x3}}) 18:13:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 18:13:15 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup/syz0\x00', 0x200002, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000005c0), 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0x2, 0x0, 0x0) pipe2(&(0x7f0000000b00), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={0x0}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, 0x0, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x40}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg2\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2d}]}, 0x64}, 0x1, 0x0, 0x0, 0x20048011}, 0x80) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 18:13:15 executing program 4: pipe2(&(0x7f0000000b00)={0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 18:13:15 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}]}) 18:13:15 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x1e, 0x0, 0x0) [ 327.586641][ T3680] usb 3-1: Using ep0 maxpacket: 8 18:13:15 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0x1a, 0x0, 0x0) [ 327.706888][ T3680] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 327.718820][ T3680] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 327.728178][ T3680] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 327.739311][ T3680] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 327.749104][ T3680] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 327.760089][ T3680] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 327.766675][ T6] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 327.826528][ T3679] usb 4-1: new full-speed USB device number 50 using dummy_hcd [ 327.917450][ T143] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 327.966602][ T3680] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 327.976181][ T3680] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.984724][ T3680] usb 3-1: Product: syz [ 327.989125][ T3680] usb 3-1: Manufacturer: syz [ 327.993957][ T3680] usb 3-1: SerialNumber: syz [ 328.016529][ T6] usb 2-1: Using ep0 maxpacket: 32 [ 328.136677][ T6] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 328.186410][ T143] usb 6-1: Using ep0 maxpacket: 32 [ 328.276904][ T3679] usb 4-1: not running at top speed; connect to a high speed hub [ 328.338708][ T3680] usb 3-1: 0:2 : does not exist [ 328.343943][ T143] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 328.363867][ T3680] usb 3-1: USB disconnect, device number 20 [ 328.416605][ T3679] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 328.431525][ T3679] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 328.442204][ T3679] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 328.506594][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.515659][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.528904][ T6] usb 2-1: Product: syz [ 328.534484][ T6] usb 2-1: SerialNumber: syz [ 328.656532][ T3679] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 328.670779][ T3679] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.679265][ T3679] usb 4-1: Product: syz [ 328.683540][ T3679] usb 4-1: Manufacturer: syz [ 328.688439][ T3679] usb 4-1: SerialNumber: syz 18:13:16 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x7f, 0x0, 0x0) 18:13:16 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x4640) [ 328.831520][ T6] usb 2-1: USB disconnect, device number 6 [ 328.836555][ T143] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.864153][ T143] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.877445][ T143] usb 6-1: Product: syz [ 328.881618][ T143] usb 6-1: SerialNumber: syz [ 329.006595][ T3679] usb 4-1: 0:2 : does not exist [ 329.039543][ T3679] usb 4-1: USB disconnect, device number 50 [ 329.066501][ T2930] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 329.130411][ T143] usb 6-1: USB disconnect, device number 8 [ 329.316538][ T2930] usb 5-1: Using ep0 maxpacket: 8 [ 329.436777][ T2930] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 18:13:17 executing program 3: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xae, &(0x7f0000000540)={0x5, 0xf, 0xae, 0x5, [@generic={0x3}, @generic={0x8c, 0x10, 0xa, "eb1f8b854bb782250a747c78e284b463c5d70ee1c0ec774fcafc74060e8e4eba197eca46f16b503cc2f12cff32b0fa73ac939de3fdb187eef7b386ba9a2f350bbeac78bef791a8abc494a51ccefc1a3deb65647b6dc4c76b0c1f41a2bc36a965b3bf98b61f37ca88a2f9b0bd9cac6f02dee3a1c0f44906fab33f97b848883125b3905824b619bd8177"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "ed20f534c97997deb99b2d2e018ee444"}, @ptm_cap={0x3}, @generic={0x3, 0x10, 0xb}]}}) 18:13:17 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1, 0x0, 0x0, 0xf9, "d785", "c8c995"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "1aff30", "6fcc"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:13:17 executing program 0: pipe2(&(0x7f0000000b00)={0xffffffffffffffff}, 0x0) bind$802154_raw(r0, 0x0, 0x0) 18:13:17 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x1d, &(0x7f0000000180)={0x5, 0xf, 0x1d, 0x3, [@ptm_cap={0x3}, @wireless={0xb}, @ss_cap={0xa}]}, 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x22, &(0x7f0000000200)=@string={0x22, 0x3, "cef78aa98e536c13f7ebdf42556fd9ccb812bc362a6438aa8af344aff1d8397f"}}, {0x62, &(0x7f0000000240)=@string={0x62, 0x3, "41ceadc2da5e05ac4856c612a397d829cb9fd9115834fa912ab8bbb85ba4f1bd27f385a1f1a4e4515812a10f38c702ef04b1e55bed3f4513e6bcbab01d66942b3fa6a631295e4e1d9727c377d8a0b54665177711224b9434eb8abd2fd2df1060"}}, {0x0, 0x0}]}) 18:13:17 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x0, 0x0) ioctl$sock_bt_hci(r0, 0x400448e1, 0x0) 18:13:17 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x3}}) 18:13:17 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000cc0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x9, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x220, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x408}}}}}]}}]}}, 0x0) 18:13:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="3f78802d89fc60a80200000000acf600", 0x10) [ 329.606834][ T2930] usb 5-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 329.615931][ T2930] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.653270][ T2930] usb 5-1: Product: syz [ 329.663187][ T2930] usb 5-1: Manufacturer: syz [ 329.685472][ T2930] usb 5-1: SerialNumber: syz 18:13:17 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) pipe2(&(0x7f0000000b00), 0x80800) [ 329.702828][ T2930] usb 5-1: config 0 descriptor?? 18:13:17 executing program 5: setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000), 0x4) socketpair(0x28, 0x0, 0x1ff, &(0x7f0000000080)) [ 329.846875][ T3743] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 329.854485][ T6] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 329.866634][ T143] usb 4-1: new full-speed USB device number 51 using dummy_hcd [ 329.966505][ T146] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 329.999921][ T3772] usb 5-1: USB disconnect, device number 28 [ 330.086824][ T3743] usb 2-1: Using ep0 maxpacket: 8 [ 330.096481][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 330.206688][ T146] usb 1-1: Using ep0 maxpacket: 16 [ 330.216617][ T6] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 330.225330][ T6] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 330.234928][ T6] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 330.245143][ T6] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 330.254605][ T6] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 330.270646][ T6] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 330.286575][ T143] usb 4-1: not running at top speed; connect to a high speed hub [ 330.293885][ T3743] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 330.303470][ T3743] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 330.314763][ T3743] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 330.336858][ T146] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 544 [ 330.351658][ T146] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1032, setting to 1024 [ 330.363338][ T146] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 330.377137][ T143] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 330.385867][ T143] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 330.396336][ T143] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 330.436580][ T6] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 330.445915][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.454379][ T6] usb 3-1: Product: syz [ 330.458890][ T6] usb 3-1: Manufacturer: syz [ 330.463699][ T6] usb 3-1: SerialNumber: syz 18:13:18 executing program 4: syz_usb_connect(0x0, 0x31, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x0, 0x0, 0x0, [@generic={0x2}, @generic={0x2}]}}]}}]}}]}}, 0x0) 18:13:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) [ 330.546135][ T5351] loop5: detected capacity change from 0 to 264192 [ 330.556615][ T146] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 330.565696][ T146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.576819][ T143] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 330.589477][ T146] usb 1-1: Product: syz [ 330.593930][ T146] usb 1-1: Manufacturer: syz [ 330.596997][ T143] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.603649][ T146] usb 1-1: SerialNumber: syz [ 330.612347][ T143] usb 4-1: Product: syz [ 330.618390][ T143] usb 4-1: Manufacturer: syz [ 330.623148][ T143] usb 4-1: SerialNumber: syz [ 330.646818][ T5344] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 330.654609][ T5344] raw-gadget.4 gadget.0: fail, usb_ep_enable returned -22 [ 330.687438][ T3743] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 330.698998][ T3743] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.707450][ T3743] usb 2-1: Product: 칁슭廚갅噈዆鞣⧘鿋ᇙ㑘釺렪뢻ꑛ뷱ꆅꓱ凤ቘྡ윸넄寥㿭ፅ볦낺昝⮔꘿ㆦ帩ᵎ➗矃ꃘ䚵ᝥᅷ䬢㒔諫⾽怐 [ 330.729994][ T3743] usb 2-1: Manufacturer: ꦊ厎፬䋟潕쳙ኸ㚼搪꨸꽄缹 [ 330.797599][ T27] audit: type=1804 audit(1656180798.884:8): pid=5355 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2256589407/syzkaller.CE39Ux/114/file0/bus" dev="loop5" ino=1048603 res=1 errno=0 [ 330.816514][ T6] usb 3-1: 0:2 : does not exist [ 330.824161][ T3679] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 330.858537][ T6] usb 3-1: USB disconnect, device number 21 [ 330.946933][ T146] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 330.961180][ T146] usb 1-1: USB disconnect, device number 7 [ 330.966642][ T143] usb 4-1: 0:2 : does not exist [ 331.010902][ T143] usb 4-1: USB disconnect, device number 51 [ 331.076526][ T3743] usb 2-1: 0:2 : does not exist [ 331.116576][ T3679] usb 5-1: Using ep0 maxpacket: 8 [ 331.133848][ T3743] usb 2-1: USB disconnect, device number 7 [ 331.184834][ T4411] udevd[4411]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card5/controlC5/../uevent} for writing: No such file or directory [ 331.276718][ T3679] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 1023, setting to 64 18:13:19 executing program 1: sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, 0x0, 0xde1c7fe7c755ddc6) 18:13:19 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x301, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0xf, &(0x7f0000000840)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 18:13:19 executing program 2: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x1, 0x0, 0x0, 0xf9, "d785", "c8c995"}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x1}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "1aff30", "6fcc"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 331.476852][ T3679] usb 5-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 331.487739][ T3679] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.495975][ T3679] usb 5-1: Product: syz [ 331.508349][ T3679] usb 5-1: Manufacturer: syz [ 331.513132][ T3679] usb 5-1: SerialNumber: syz [ 331.571018][ T3679] usb 5-1: config 0 descriptor?? 18:13:19 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 18:13:19 executing program 3: syz_usb_connect$uac1(0x0, 0x7f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x4, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 18:13:19 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x1d, &(0x7f0000000180)={0x5, 0xf, 0x1d, 0x3, [@ptm_cap={0x3}, @wireless={0xb}, @ss_cap={0xa}]}}) [ 331.826552][ T146] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 331.844760][ T3743] usb 5-1: USB disconnect, device number 29 [ 331.856508][ T143] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 331.936456][ T3679] usb 4-1: new high-speed USB device number 52 using dummy_hcd 18:13:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) [ 332.017182][ T3680] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 332.033741][ T5369] loop5: detected capacity change from 0 to 264192 [ 332.076450][ T146] usb 1-1: Using ep0 maxpacket: 8 [ 332.117602][ T143] usb 3-1: Using ep0 maxpacket: 8 [ 332.216917][ T3679] usb 4-1: Using ep0 maxpacket: 8 [ 332.230466][ T27] audit: type=1804 audit(1656180800.314:9): pid=5371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2256589407/syzkaller.CE39Ux/115/file0/bus" dev="loop5" ino=1048604 res=1 errno=0 [ 332.279154][ T146] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 332.286754][ T143] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 332.308482][ T143] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping 18:13:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) [ 332.327265][ T3680] usb 2-1: Using ep0 maxpacket: 8 [ 332.337596][ T143] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 332.348483][ T143] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 332.358226][ T143] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 332.384213][ T143] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 332.397666][ T3679] usb 4-1: config 1 has an invalid interface descriptor of length 3, skipping [ 332.414465][ T5373] loop4: detected capacity change from 0 to 264192 [ 332.421747][ T3679] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 332.435220][ T3679] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 332.445127][ T3679] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 332.446696][ T146] usb 1-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 332.456486][ T3679] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 332.506418][ T146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.519514][ T146] usb 1-1: Product: syz [ 332.523739][ T146] usb 1-1: Manufacturer: syz [ 332.553613][ T146] usb 1-1: SerialNumber: syz [ 332.567407][ T3680] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 332.579672][ T3680] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 332.585703][ T146] usb 1-1: config 0 descriptor?? [ 332.590750][ T143] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 332.612898][ T143] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.623949][ T3680] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 332.639984][ T143] usb 3-1: Product: syz [ 332.647240][ T143] usb 3-1: Manufacturer: syz [ 332.666970][ T143] usb 3-1: SerialNumber: syz [ 332.697379][ T3679] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 332.712708][ T3679] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.737399][ T27] audit: type=1804 audit(1656180800.824:10): pid=5375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142619997/syzkaller.8tCt0D/113/file0/bus" dev="loop4" ino=1048605 res=1 errno=0 [ 332.765760][ T3679] usb 4-1: Product: syz [ 332.777034][ T3679] usb 4-1: Manufacturer: syz [ 332.788491][ T3679] usb 4-1: SerialNumber: syz [ 332.855627][ T146] usb 1-1: USB disconnect, device number 8 [ 332.866608][ T3680] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 332.882477][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.905286][ T3680] usb 2-1: Product: syz [ 332.919377][ T3680] usb 2-1: Manufacturer: syz [ 332.941822][ T3680] usb 2-1: SerialNumber: syz [ 333.036760][ T143] usb 3-1: 0:2 : does not exist [ 333.076509][ T143] usb 3-1: USB disconnect, device number 22 [ 333.164087][ T3679] usb 4-1: 0:2 : does not exist [ 333.182153][ T3679] usb 4-1: USB disconnect, device number 52 [ 333.298364][ T3680] usb 2-1: 0:2 : does not exist 18:13:21 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x301, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0xf, &(0x7f0000000840)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) [ 333.365459][ T3680] usb 2-1: USB disconnect, device number 8 [ 333.416441][ T3872] udevd[3872]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card5/controlC5/../uevent} for writing: No such file or directory 18:13:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) 18:13:21 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x0) 18:13:21 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x7, 0x0, 0x10) pipe2(&(0x7f0000000b00), 0x0) [ 333.652631][ T5381] loop3: detected capacity change from 0 to 264192 18:13:21 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x9, 0x0, 0x0) 18:13:21 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x1d, &(0x7f0000000180)={0x5, 0xf, 0x1d, 0x3, [@ptm_cap={0x3}, @wireless={0xb}, @ss_cap={0xa}]}}) [ 333.756786][ T22] usb 1-1: new high-speed USB device number 9 using dummy_hcd 18:13:21 executing program 2: syz_usb_connect$uac1(0x0, 0x8a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", "c8c995"}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 333.976929][ T27] audit: type=1804 audit(1656180802.064:11): pid=5387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir457290977/syzkaller.ptni6q/92/file0/bus" dev="loop3" ino=1048606 res=1 errno=0 [ 334.066468][ T22] usb 1-1: Using ep0 maxpacket: 8 [ 334.106554][ T146] usb 2-1: new high-speed USB device number 9 using dummy_hcd 18:13:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) [ 334.276510][ T6] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 334.326829][ T22] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 334.356645][ T146] usb 2-1: Using ep0 maxpacket: 8 [ 334.404586][ T5394] loop5: detected capacity change from 0 to 264192 [ 334.526678][ T6] usb 3-1: Using ep0 maxpacket: 8 [ 334.546743][ T22] usb 1-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 334.565079][ T22] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.566793][ T146] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 334.600005][ T146] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 334.609045][ T22] usb 1-1: Product: syz [ 334.623306][ T22] usb 1-1: Manufacturer: syz [ 334.633707][ T22] usb 1-1: SerialNumber: syz [ 334.634992][ T146] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 334.655066][ T22] usb 1-1: config 0 descriptor?? [ 334.656691][ T6] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 334.685477][ T27] audit: type=1804 audit(1656180802.764:12): pid=5396 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2256589407/syzkaller.CE39Ux/116/file0/bus" dev="loop5" ino=1048607 res=1 errno=0 [ 334.718528][ T6] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 334.735059][ T6] usb 3-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 334.775342][ T6] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.903450][ T146] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 334.920691][ T146] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.943866][ T146] usb 2-1: Product: syz [ 334.955020][ T146] usb 2-1: Manufacturer: syz [ 334.960140][ T6] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 334.976526][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.989628][ T146] usb 2-1: SerialNumber: syz [ 335.016735][ T3679] usb 1-1: USB disconnect, device number 9 [ 335.017107][ T6] usb 3-1: Product: syz [ 335.053414][ T6] usb 3-1: Manufacturer: syz 18:13:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) [ 335.068747][ T6] usb 3-1: SerialNumber: syz [ 335.186584][ T5399] loop4: detected capacity change from 0 to 264192 [ 335.327380][ T146] usb 2-1: 0:2 : does not exist [ 335.358513][ T146] usb 2-1: USB disconnect, device number 9 [ 335.426657][ T6] usb 3-1: 0:2 : does not exist [ 335.468057][ T6] usb 3-1: USB disconnect, device number 23 [ 335.493237][ T3873] udevd[3873]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 18:13:23 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x301, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0xf, &(0x7f0000000840)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) [ 335.537991][ T27] audit: type=1804 audit(1656180803.624:13): pid=5401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142619997/syzkaller.8tCt0D/114/file0/bus" dev="loop4" ino=1048608 res=1 errno=0 [ 335.568398][ T4411] udevd[4411]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 18:13:23 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x1d, &(0x7f0000000180)={0x5, 0xf, 0x1d, 0x3, [@ptm_cap={0x3}, @wireless={0xb}, @ss_cap={0xa}]}}) 18:13:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x0) 18:13:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) [ 335.926935][ T3743] usb 1-1: new high-speed USB device number 10 using dummy_hcd 18:13:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) 18:13:24 executing program 2: socketpair(0x10, 0x0, 0x9, &(0x7f0000000340)) 18:13:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) [ 336.166528][ T3743] usb 1-1: Using ep0 maxpacket: 8 18:13:24 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) [ 336.196595][ T3680] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 336.233175][ T5415] loop3: detected capacity change from 0 to 264192 18:13:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00'}) [ 336.366805][ T3743] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 18:13:24 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000640)) [ 336.456405][ T3680] usb 2-1: Using ep0 maxpacket: 8 [ 336.501860][ T27] audit: type=1804 audit(1656180804.584:14): pid=5421 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir457290977/syzkaller.ptni6q/93/file0/bus" dev="loop3" ino=1048609 res=1 errno=0 [ 336.546653][ T3743] usb 1-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 336.569730][ T3743] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.606050][ T3743] usb 1-1: Product: syz [ 336.621048][ T3743] usb 1-1: Manufacturer: syz [ 336.638992][ T3743] usb 1-1: SerialNumber: syz [ 336.669214][ T3743] usb 1-1: config 0 descriptor?? [ 336.706534][ T3680] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 336.722680][ T3680] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 336.771656][ T3680] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 336.986653][ T3680] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 337.014883][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 18:13:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) [ 337.035136][ T3680] usb 2-1: Product: syz [ 337.052556][ T3680] usb 2-1: Manufacturer: syz [ 337.061207][ T3680] usb 2-1: SerialNumber: syz [ 337.083441][ T22] usb 1-1: USB disconnect, device number 10 [ 337.163617][ T5426] loop5: detected capacity change from 0 to 264192 [ 337.426733][ T3680] usb 2-1: 0:2 : does not exist [ 337.431724][ T27] audit: type=1804 audit(1656180805.514:15): pid=5428 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2256589407/syzkaller.CE39Ux/117/file0/bus" dev="loop5" ino=1048610 res=1 errno=0 [ 337.490647][ T3680] usb 2-1: USB disconnect, device number 10 [ 337.567402][ T4411] udevd[4411]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 18:13:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) 18:13:25 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000640)) [ 337.842145][ T5432] loop4: detected capacity change from 0 to 264192 18:13:26 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x1d, &(0x7f0000000180)={0x5, 0xf, 0x1d, 0x3, [@ptm_cap={0x3}, @wireless={0xb}, @ss_cap={0xa}]}}) 18:13:26 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x301, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0xf, &(0x7f0000000840)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 18:13:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000640)) [ 338.246858][ T3680] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 338.256376][ T3743] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 338.269613][ T27] audit: type=1804 audit(1656180806.354:16): pid=5440 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir142619997/syzkaller.8tCt0D/115/file0/bus" dev="loop4" ino=1048611 res=1 errno=0 [ 338.536401][ T3743] usb 2-1: Using ep0 maxpacket: 8 [ 338.556362][ T3680] usb 1-1: Using ep0 maxpacket: 8 18:13:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x40001001}], 0x10, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) open$dir(&(0x7f00000003c0)='./file2\x00', 0x202001, 0x81) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x140) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80000) ftruncate(r2, 0x800) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback}, &(0x7f0000000280)=0xc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000010000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) lseek(r2, 0x200, 0x3) syz_mount_image$erofs(&(0x7f0000000400), &(0x7f0000000480)='./file1\x00', 0x3, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540), 0x0, 0x200}, {&(0x7f0000000600)="27e7c5202fbb66fec557d0c7d76215a03d039a73b569ece026c6ba1cd0c3d6d280e7b1e36ab3fe907fcff36b1daf5569104d5850154cf2e429a5c353d0e47f7ae99f811e6c79d1c2a5eed3602c39bd145968e3edc5a4028d73cd", 0x5a, 0x7}], 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@mpls_getnetconf={0x24, 0x52, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8}, @NETCONFA_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6880}, 0x40040c4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x20) sendfile(r2, r5, 0x0, 0x10000) 18:13:26 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000640)) 18:13:26 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x0) [ 338.737117][ T3743] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 338.745920][ T3743] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 18:13:26 executing program 2: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xe, 0x1}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x3b, 0x0}, {0x0, 0x0}, {0x4, 0x0}]}) [ 338.787516][ T5447] loop3: detected capacity change from 0 to 264192 [ 338.796577][ T3743] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 338.816624][ T3680] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 338.986530][ T3743] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 339.002545][ T3743] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.036638][ T3680] usb 1-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 339.041085][ T3743] usb 2-1: Product: syz [ 339.057351][ T3680] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.072321][ T3743] usb 2-1: Manufacturer: syz [ 339.075831][ T3680] usb 1-1: Product: syz [ 339.088015][ T3743] usb 2-1: SerialNumber: syz [ 339.131478][ T3680] usb 1-1: Manufacturer: syz [ 339.140653][ T3680] usb 1-1: SerialNumber: syz [ 339.162453][ T3680] usb 1-1: config 0 descriptor?? [ 339.238384][ T27] audit: type=1804 audit(1656180807.324:17): pid=5451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir457290977/syzkaller.ptni6q/94/file0/bus" dev="loop3" ino=1048612 res=1 errno=0 [ 339.264582][ T6] usb 3-1: new low-speed USB device number 24 using dummy_hcd [ 339.416689][ T3743] usb 2-1: 0:2 : does not exist [ 339.446205][ T3743] usb 2-1: USB disconnect, device number 11 [ 339.508941][ T3772] usb 1-1: USB disconnect, device number 11 [ 339.525368][ T4411] udevd[4411]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 18:13:27 executing program 5: setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000080), 0xfffffffffffffd6b) 18:13:27 executing program 5: syz_clone(0x10350000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) [ 339.640708][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 4 [ 339.906454][ T6] usb 3-1: string descriptor 0 read error: -22 [ 339.916582][ T6] usb 3-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 339.948890][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.981790][ T6] usb 3-1: config 0 descriptor?? 18:13:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') write$FUSE_INIT(r0, &(0x7f0000000340)={0x50}, 0x50) 18:13:28 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') syz_fuse_handle_req(r0, &(0x7f0000000100)="db971f8d24be6fb9ba050a0350135d96ac7829bc4538faea3b48bb8de85f5a86f7f15904006ca77d4954eb75c54a7740a926bc7a6a659e4b6cf0e0bb9378b0364924cf147c3e48668500702d55487923c9b9e54faa8a05d40e876a3c7e740beeb9f67aeab233d5d83cf4ac7ddf60b8b0c3d5a0dc2d4f6e048bc7b520498475968c297e9182b84ca6bb1a0a2bebb7f5b0b02057d5f9e7a1cbb6d4e903044de8fbf41c90279b32e4d98bafcaa2ce61de27f2f77df218cc00bcefcc64028de632c2d5e292bd26a5af7103d8a7fc5e9efa88b7dcb6f665405c0cfcbb16df7c797bb517a32910974401ae9b7d55a7cd8df5ebab061ac04385df43cfb01e108f788af03bcb2f5fcc13b1c3a1c6d19d324bf9349bb7d9c0e90b591949f6a3b0b3e65d70e464140711b7eadd3bd5b3c6075d3414a1b72b88f267b559d55306a74256ab46a5a0be9988f2fede6dd2d6648904083eee3fed13f7a74b733aa8e38807cf89dca94f3cd287c6772a7d026bfdef6b406adc2779d628728eb7bee5ea5db6207635f777509e3eb14a1c4350136758f41723143db8d0439d1658ad80f5bc6c54525bceab39d69011de18b1de25b4cc6b68481113bf40a840cf7c7acb9f3fe8f25856611b52a64bf8d76df01f5e3008fc596eddcf373f07375e158e342245341a77bf9f83c635e78f9999adccba97ab7e2f159ff2b2289471a9a2282378657126c89ef637c2bcf69174d60dc9b981c8fdf6b10b797d36948f7519972759edd0336dcb3b6aa0fc4be378a9431b86f922ec6918e8b0d4fa621cd6855a82d818c6b88afbf7b81f380815291e3f54fd6cb0cd1cccf1189e2919b4e19ac5c7a434dbe129e3d50ecd12d16761067944ac349c64653655d20b820a82b1b2733990545c4af1375b362c7a42cfefd70caa5aafa72d601f5cb4f2bb04ddfdb70c240ca7e0082a6048e451340e8b049c581dae4a05e5771b14b3fae46195e5ed9f1b1ba329d759213e8cfd71747d180c7126497e9fa0a21c2b02f77ff5bafc6234a53fa7b57e93e5975c61b9f854dd1a2f995f0dfc29cb28dff658c01c885b506d96cfbee5947924312f194e5b794b3451f3c646c6504dbb967429da89f64d63a271cc4767fbbfcc939e36a4dc430178f23e23b88bcabc25a8f261063da7ef756559fb03729da280bc12c06c3f64cb7202b029a5a5bca43601127962bee859f8cf5e648de43abe589721776a3dca7782619765d780d516c59aaecfb61d2a80aafc1cf55f1afad54a9b69d91d3af45fed8826ff97b1915f93ee86be1ee2f829c42a12529d06537306c01a4e7aad02bb6a8ae28896abe846199f36f849dc59ff3e443ca6b5198fc2206b518582abd8c063f00b180b0f69423649b86326e40235d7f15b83ff9f16d69a937ca1363140d640b3480d979bcda2a7234f2ca4570eac8b9a2456cb624f8499d319cde9d1faa10c2f934b9c2a4ddc8b37f170c18e2bf5c500f032ae381ea6afd6e81a75d361643e8300a2d444c0699c9ccadd3edc3a588fac158357d3038a5ba86f274896d6409c4120f1a682a2b241736e3a55dde906f4957a159bcc6d5b9b6dc4ce6ff432be66c288e02d8adbebcad115570cf9b2e40fa9bb84360beea0512f3aab1a9996d4c3c58315174b8313bdfb6f643b39117aba70603ec6503c8c564c0dbfc7340b166918287f026b231f641f5e44672f8e9d81312e176477d5cb1c276c48c9b03d5f7883f17042197fc517f377d48f055d8b349c805f755600a09d6c7633a5f6d3da41814c0b2b2dff36324f8537a5142ef7e364c0efeda0c52dea8c75843a305baa05a8496f5bb1d96b994dcefe2f7fb7e840274a367474836f1b173563e43fa73766eb496fd24fdb3ad1b1ce68102fd0c499e3c3a85853d7a600f8fd84d593ba5488280c2280819e2b6a52012f43d1f126ae3311dfd63bfcc6e4718dbc96ce281e57e75bc1dbeb1928f10f979f5866419661d88ed047284aa77f6908b9334ffa2bd74ecd731001c71348449041e8c2880b391dc08688b5ee04cfd0bcdca4a005837c6b9905e482f5728e68c5707daf8d04e5c87db5633d297bb78597c98132a610ff18970698398d9a65cbf72366f431e85c9478508a3defc96081cd940e84644b135b9c181106b5938f232b94159e20980554d3e9117ea006f64c9d00e5a8cf9881c6ed569bd5e7dfcd2084be60942f9aef414eff89ea74fad6ebd351aa08401bd84c405546ddb6b9b8d47a5b47e7757e29c26f490ee92576cd4d52049951061077e1f15b4325f57fc94f25a2dbe44045efad7ed884d00538ff8420eb003e72fe55417ead09241887fdd6e24f4bc2c3ee1e481a0afaf991c8ffd92a0d72b9ca7f19627a63140891e744494646966ea78ad8ecd22447148b23bcb86cd9d7be03254d5a0f67082a682f773d0b11b98da6fa19f78034d151dd90e053373564b06ef3c66ea8aa3f3e28f44dccdda3c23416b5baba9dcd1186dadfc9a07611bdfcc8f5addfaa909c0e50adc4d0e508ce20fe1fbb739a63684d930ce09de2f2c820b48ab12dd3d654359e05265591042f734650cab0de51ce70a004073a694e6e9ef4a71ee0b1911908af8bee4ebf6356079374b858acb6ac467e53262e0720521bc2b70075cd9b760e1f57c55284f818c849ea7538d1defc0952e00b3ed460d2378e45ed391cda8a5e3c9f85ce834f6ab827b326a078f3228c93339f3339c78ff2f929da68b7ed59d5336279cd423a3c437d6463dd0ad3b6ebae91e041ce1cd950c230b2e40e53a6e540f675bde7b0aac9e5b1585e39e6a204f04da105faa1dfe2abfee175b95c20eb7ace9f77f2909ba646cfcb553eefd38ae6a75d558611f3bd5fed04872eadcfd99a232459e15ed4450702136e6532458a121f7d80ac89a8d3a37b8a54797ee65ec02275a50d60a255259a522fe237137eb0558bbe1f1336d684456962b6778b5c0a06cffe5dcf42a086503c97313cce08d2100dbbe2cee7bb52a6d05570bdbd61da0e7752c31cbe72b4c70bd45fdf19161516a4625369a0e861cab1638e6db4e3e820018ffc35f401d17d873c38a5c4fe59138a591f2d57aad3ffff66f5bed0d8464c081a8e81ae047122eb49b1c6d67f4c01b0ccd2db8c4354f44654384ef8ac6a77e105e3a9011a95b2dd31bd9323ab1e3f7a96a9e8ee1cc83bf3d70c420aba8cee2384544563a2d1c946fc80b356b1b379a8ca8465496626603146b853f864712af1a49c1c7f9b4737dad6ac75c25bfc56db9033b91dd76a545c22d66e5cadba8a5c889166174fcebd730b894bd0c3eea075addb72101049ec09fada22753c72fe226862e1474d8c3fff0630c8fd653cd4a645101acb0b95342fe627ce4b1eb596e0f2c4b0eee5da0e1a6ab8d90b506dbaab5a448c3d73fc66f5dfaab414b81c3b6c366782dde6392b7b90b45ddd54e7f05a6ade6bd3e9a9ef5e39ce52ae748a47614abc7535eb1f8c58ac1ca1054f2b6c7b0f3ae19d70bb7198b9e427d4f5d7125435c4eba4d52ec92d183334574b8d76b6b665b5e08f5f83ebfa0b47f25f4ba40efee513a015d0eedb6cca2ece9eee2b225d4be3385dccab32fee9da888a142d47ea05c1a8c6ca893d3b196f3fa6f6516bbfc0766d41cbfa1ce929525b02517214c240dd830389c3b3950978724dfa5c90572a7149c24db0332c67aa364b928e18673d761857df154147eaadac5ce4d053a879559fa63b90c62eb4ffa19789602d88a4e460d20da9a295186c595e3d32178c7c6c849261656393e89e37cb72e260b9bae6e1620d4e95d817bd32c50da7fa8b499e58622ba28d320740b9e85bb7eeb839200b5a39e5868f769c5a808497024319a3318892efe1c969da03e05da3be3e2cf9535138c745f798fe3ee90b7b74a79f65d305a0df2cbb85e718406b8e06b2eb5ab7b20de6bf24a0cf464b72d5fd2d2b3dbe7415d055d02b9b0614eaf645b1dffae8aa80b8f4e3c4c059d58bc4fa19c69105fcbb10de7689121caa1ed8574f69c29002f3a92cd97c4cfe7a42cc08bdab2ffa4b3e7d9bbfd71333fe3c1ee0e49d8e131a8c94acb3dfbe5beac43b589ccc86dd3fb7105cfa9be2121e86d674f0c5f8f0e7de156673a3765a9ded64f16042c2bccb276acb7803751a14e99abba9f393bc5250d470ecdeb862266be7903b2ccbf72b4e17496ffa8cfaa5c32f105c6d90ebe5a12ba9befb05a5f6bc01fdfed2042ba18e69cbad5dc1bb1017648ac6f408890b96ac5a9aa3742a719b09fd03ca696c50b72ea7f0acadb65a2578b2dc2a7c4c0d301b6fe119633c0031c5f8e41ebf4360a26c208e764e43d193d320b9a36128de006d7c727230eb3281650680927c6ba41c1871d90a99b630e7e0f9bf046a6633c6e82811abe15da920d48ebd054a52f085dfa337216fac4a1e50caeed14c45ca3a19e965eea6b1222a5e7b2bc8d6ebe0c5be92968d684870180c255d5e754da8c9f44c766ada890870f2953567323abce2fafe8fc6ff78ab100127323ec5c6468eda00d5f175c3147079f2e51a3c5609028400d8961403f5b4834fcdb24422d641905e341da7e8de7517d889b20c372675685a5dbd9c9c2f57ea89a2e333d7394a31fee31ab61ff9432ef10733799bea70f9404238db3f9d54fcc3b8eaaccc7a9f4d06beaede73c4012003fb7a83de78b0be4e7721d24b97b81f7d32042a1a7d4528fb962bd1cec8689517395cd4e9bbcee237e64c761149d640a43279e5cda36c61100ad84883c2ac5c879824d86f0612f3a4aef9c422c93726877a17bdfd5fd74503430768bb1f201b7df62b90c05b9b8fea1401f5bb9c19700f5a26b0806c98baa15756e73dd4341225ecee637208b9a76bd6888684a8e1c842fff7f7352e650ed47bdcc579ba7818bfd362381104c3299ad8e825740032515d8f742e56e29daf37e096f2ffc8300d201c549084dae79d8bfa172fc66fb4e9079d82a2f4153cdbdbfdd3183a8a94484bcb659ffeffa316aa015934cb0894fed7e49aefccebbee1e61efb9a01ab84e437ef84e1d81b91e8bd014ba88436f3117c708b656880a3597c497cc7c90898b51e503730cba8e611d65957e6e2e52cf25c0c42e6e08067287cda5b76e7ac52d4446f9ce63585d11351bcb88ea3a93a5e38b21570e5a02282d5bd1135c4538e300ba53a5b1d9fccf7d47a914b394ef340d52157546ec1c917015d45ec273d011ff0a2d791549c840a93acf10d1724b42ed12956549639f0e1b916b8e630a57c6f85474a49e7bb0e0846f5ea890f970a4206901fa8034b1dad8f887e9a489f5fae7c25655f0e1ba13046c548de6217d4556a7e91a1384dce3414f5d4a03836614a1e6ed0bd5fd60f3a6ba1fd4cc44a8cbc7b89912be68ddaa4eb9b771d493b8186e4f121f1f9cf6fbfb97d33ff90b62ed4b1ea34a7b819abf01ddaa83486f94ecc9b2e7cc28cdde8fdb63ae619f720f2225701840e6916dae4f5f11077e025141ef99085ddd05179a76bb5b59a143ba8168d2e1c6860d5d2d8d2ff9b2b53a4c93d5ab235f4e8955f71faf7905dcc7c730c6210cf54d863c8c78dff4b6013a1e40b7a32f5400f3da400fe4ed35635fe7da6516987a434c0fe95156cf575cfc4803cc7f502c65ba92d9590b2dadaaf68cc04ea9d0547a9be00114c4d5ea6a82fb388383220e0039edb07c2907e3a36610f6f09a2d6e6cba7d643889dac86b2972afa4159e104a9f1f43a0a9d7c594819fea34a166605ecc4e4e4b6486776063c624b8fdec2a22faab6747cd4c1ec1d7c8cdf15582077d4977ea79f4f7032c8c0c34ef0057bb881a0b737ea340a6ea33be355691ed170d8c8b9c3fb8a5220a38b683deebca1820e0d2d84e54e26db807424eb03947f52c88e3260c66650b746991fe0051110f483f2bd90d91da8206246b645ade5189d748ceedcba76bf59656432915d99409bfdbe749e21e5e52e4640944017bc18d6c0776520da59c5ba0388d2c215ed50bd2a06d45052cefb981e0923b9eedd66e8677d2c0252a1e79f2e3e98d7a924f823e775b6d48cdd9997f49b7089aa90878fa1cdb6dd65087da5773880ff11e0332b8250b26af079aac4ab67c6fb2498ae773d9ad3ae50c283adfec58983eb945f4ec0facd2ad9a1d1760e117f69dcae86c6ee4d5846fdfb6f098b7c2a09057bb82e9375c7c56ce82ed34a9d162ecd81a6b30550d5cc2dbfd543a5058602c439db3047e7032465f9d6166b3047e4c77fe7870fe8b219205d6b6f1602fa09dd24867921384eebddf966e06d756dd1cb39b8c90e2fe2db6a82522f1ab01251742aa8a57a5c8aa517a18fb67958878992e1a8aab2d7a36990315cc6535a5e8ed09d99e8273a1ed0d690f4d9f6ab9e5ff03256b093fddea650eef94e3de7467d6c23d14e7dc6ee26fae3ffb31ca14bfbe77978d086af3d43d4d83eac38d9a6eabba0d096cc46cdb42b385fb3a4f5ded269998568ec81e6c8d6e5ee79892ca38ef1265f09216a2f63602a9d3315cac97321f0dc080dc10c1978374779a6c29ab79bfc8e8a65c9551ad77b35a56b9aec34acdc6184d669b95062196fe16b74975888ae8550a4fa8ae069aa181e5ca3a9d0182b3fc7f52bcbba6dcc6fdd53cd7cd6c28a221732c65d2eede24988eba3e11062fd9b5a10a0e0ee3b4d2c2ea031c45dd646f2396ac667cd0f75f1f56afd067c70459b806e3420852f69c23341e29675463364b6b8e05c88b8b60ddc3a7845612250ef6277599ae43726473a72158ba4710127d9a3518db8c4f80f5b95f32df46384c046da6ca3a99cb93d64184e32a8952815758ffb4e5e28ba0684edcd19bea6d376910d3167a80ef0f3623c76b7f4bfb957af6fc0d13996d17e0d82ace5916b580ec6874d6d820548cacb71aea173971914c37ec39698f711cf3c15164b4447238b30571ba6ba235421addeeb9afd14e007e4d588d4a9c90cde1a483170bcf03626c3ea78a8daa2ec5716e3e6279565787affc2c256a55b3e437eeed2375885495011648a0c5a2a5cecd40516ace78b1a2c2fd0d8654dd76a2176ccb65f91df7df9f7893f92948ce4b896fbf100cbb64b76e2687258867e06802d6489c65df42ebb739e6af97ce6242524de34812285a8ca109ac54577de9e06b4afdfe657de29cb3509852cf83a1628290ba745a21e0b2a3ba36412ba4b2c6fb6bd9fd8c58a3ed3c84d3265de90848059de4b5bea5b3fbc9dcb2c023d3802c9e90edbd5a827156aeaac4d672228901fbcf5c92a51b43da68c8d7673676604fce66dbca989ec10e99a72bb066a7135be0815bc0007e418b9577725d0d2f28208c5a3bdbe03969a49f365bb51aa8fb8856847ecc061e24f40472e1adb090540206ce0ad594985418087c0cedccedda3b8ea41898ad35414d4b5dabaa5e4d66002576ef14a59c3ec9f02998929c766464b8cea640ee74065cd9ef2141ffb3ea403153aa4c118f6f5136c0d342cc552eee3d3fbe05f89e81645ed3afc99e65e2fac11c7c044e3202103dbb17ab481c50acda7e6733dbd9dd06335fc71533b6d2b0c92271124b5e8b98c986fc3ea41240d60b19953141ff9eef48ca8a9ba1e949d61bad223ad7e3b4ba133f765113a637f3c3bfe9a7f46a94eef0d3b3a052c1b37ecb4af22be8dd6758381f930201021a3691535a0653fb202857996c11a2f2477b9abd52f7aa6db5aa9c789decedec2e5e5443c5ab27ebdee49b8b437f5e87c0dc508142c7d2bb9f116c7959b9de151cf0c911b8221f1629a05ff4a5667d4dfacdfce008dcdd2f6e0452cd18174c838f80de04309ef5f39cbd1748b6d32f3d3456194bd5a20ff1e6728b8169aeec2e895bbe7fc6239269070f4d62e63da8804966dd2a53238e5d33828aa774756c4434b03b22874a8d0fe4c51d3b416c78bebe680995e46051c3a96c8ed758e05df2026c2078427dcdb015e9cf40ac8496948a43ac43a60b0094db56293f7a126a042bac240ef53463327065b3cf93cddefd86a34ec1be5f15d707584f993673240424360f85cf5c5dc9800b026e60beb6b3d915a26b40d65ef7d85cad3abfc9faab4a4d198f73019d6e697f875f48c1b06e08bcff31f1103d99327d8f6051b5a1d789bc9bad23e7e3269607ea33d080303e64eb67a4ec40c0e014c3478bb51c0d8099eb5f48a0194b2eab038bc51a254674b41beb19d010c86f982bf3730dc18c1ab59ada8807dbc034f5eaf56d2f2a3f40208029c9455abbf6811f8b5a50b32b72bbc81ae5b2f058df9a7ee02641d2b2d2445a272a473ce6bbd9d4eea5cdddd2ed136736bfd6c2d45810734ba01948a4384233cfcac4540d3d015caaa29368e9c582b7835a59aea992093a29c8f918785d0efcc8a01343766552ae10db7aebda3faa5111a6058a28e2dd4aa806ae7a39f6b4fd6870981abad96259820ead14c0f789d42f37ac92c5fdd7211727c651a3448155fa3bba5af552188cbefdb05c77f861dc7cd8e9f58ac27833514300b477554645079dd90cb55a7ece277d45e1924a75063ec1ab303be1087c5cb39d580e550c34a8a2305a8700c9477c19a1f80164d3186fa0b4f7fca74433b736f25c594cf7162c2d5fda976f4652644f270d4f5c40f9a1d1eb5470e596d11420c0cdf12640a8a813c2902fc6d3ed3c084d9e564263225e57b93d208378e12da588fd0b17432cb31c51e6c4caca9c04b54f05773d9400a385fe56cd144c5ebf90e03bf9233c5fe1d67de7fbdd1483e1ae4e655cad0d3a2f5ffa90436b3a6fd95237f39a98a7a3e6f606574dd24f6c11f0f70c6c4c62d575aaee65cad0c321aa3e8343a95b4b3617d542ad27a143f060914a2065def0b564ef702d8d65b7dc5c52cb9f59feabb09e3b37ffcc922ab7dc97b624b8ab8b45cad6fa26d64555713c882bfc956b5017718f980a38143db5a70c8d8803489215b41bb3ddb8f07050a6b4eb62661a21c25a50c0e2913f14d3a408fc9423d2f992c3501532f12d67309634df574ba447a89e9e22ac3485a8ee5cc94cce5e9b019fe1583d1dbecaca6fa2562d84031a5e4e3c3e6881acc8bf6c542b770507b0b21db4baf8121bbaa5b00923ef8e45a7bdcdc9f8e0aa5d4e23c7a900540baea4fb4745a4d6d6b7864c04ba3370f14791072464668cd15c1d40191597201ad0adffde53cdc8eabf6e559b0c3b499b44be7022a039fefba2dc2d7dd43da76d093c02ce806173ec4f20db6dc959a9b27d64cbc9557832f692e003d8a7c73ea5cef45fbd66a3c560d2a9dcc2ce8b01f02b7da8e3b662e1b50048aee78fe99cfcf42f3f8f5f1e126df80f3554dd6d6e30dc94ae8c517e76a93fd17d3f5e5711535ad7e6ae9b34465bb509727616b4cd73e96a2801209c5cca9d6ffb9eaddc2661a1b0aa766a39de6e9d4cf205a1ea115b135adfaa4221a2b41e88123679544e2ef8d622bdfee1366528e10c66934687c0420ed6de4b04858f81621d09ff20212eea86916fafb55d518ff41f47f879de5521ff4da36b1834f6ad9b73780cf7c1d743bab3658c1da3bd54c50e6dbe9e843b2223daa2eab5a49db57a0a5a505b30c0c8d8bf23a8ae90bc0fef2aed1eb4699090359bf4950e596fb963a4bd1c07cef66f8aaeeb1940088651cd4fed3adfbac93e769846b36cfb03332205eec3b5877e3c8e531e8ea4d8bc85c37a4926032d46483f55575491cb3a0f3c0f95e6279dd40fdd4a037bc1abf40ef7adc98229e66b51f68884d9d32412eddfc14f0ddce9862f64bff2e82ac3231fe2e13816c9d8bbcd01d81bf602340672daf2a9022f7214a3b57083b5f5ff6ba48ed8b8fb64b6b4391a987d1ecfd3c7944dc4a06f8feabb934b919a2e504786bce892a34ede776cc3323f300dc25191e738d26c0135382ce0239f3efb9825f3c167fb25ce2a8bd4e1a208ef93f4af40860421629925a39bfbe4318f6dd2d7b0585b3a038e3fe9766886a6792c9948fe0a33b6d3fd62b018358b8cd1997be500f5f5686ef09d09168776af0351961154a3a1e665746afa9b773e54fc048c57aa7198cd122a1d40cc2cbcb103588d908b88b3314e76cd7036825afde5c8c88e0a6aeaa9c8ff9fda1b48cb969f7baeb83ee412c05580c0cfb55fa1b3ef289f3406cccaa28fda1fcd1503c8587665c9dfc36bceda6111b3b6cceb0c81373a18703c05b82fd00670505eb94241c2023c9f2f4d21ce37100cb8118c2fc933a1651b98d106b3db653cf3c415cb5cc2368b2ad4f6a877308f6530292d7da8a979dc20feeee93e745612805b87bfcdd160ae5c347be3ae747a1c5984bb146ff7d0ca59c831826ab4a920f5e5aac2c27c93f362592265653923bf6ec40d09f6463e89ead8e2197baf4dcbb7d207832ee7e9de7282ac697d7556b2644cc14adc3b20f5537619a21fa50408962cbf41e13fb1b91a0d247be32d6d5ade19a4ebe069a1f939907aa3904ff2d05e007c1e4f92f41238376e1fa7b5c0ce864995e7b6bfef84251a0c23fffb354b8a0e2bf7e8775c23a27728c2a97645618df9a356e6d72b4e865586d607f0744f09fefc3053e5d8f5428f68154e15f7a444602bf355cd83ae20ae16faeb4050f6680a1804b49316d57809789255c1a84ec31338d5ce34ed09be4ac7e7e09e0a58210d2af599aebbbdd2a3c9d18240a3c8372410f84383c76019f0c3549c99e930c0929f53917eb7b491fe060632da4493dc99313c6ce0ccdb7a1f41b518b407ab2c32063c39f408801bd211b4857cd485f8a805a6c22a801fc233eaa79f4b9fe29755eeca3a602fc045d97a3b04a8daa7a48200f0d14f12897962685e7f615d56d146a04b650cf2fae733d421879db2b2f8939bf8ffe90ee9232e3cc67e9842d9d51db044fb0855f0d8c8bbe29974562fd7014c70f3ecf3a3de240ff5e4d383962dbaa6545a4f54cbca0f18c8248ebde4758c59ea261cbe56ffbd7a01de3db5d1bf8d2bc292c16c4bed04b0e7407c0120bbc7bbdbe3ed325adc34c41b223fd17563c6eb815c240ecccd2a0992590251b1150c09bc2cc3b72be9e85bf9b198b10426f07652ba55b0668f5712818baca691525cb2589742e3d35d6304c9d198174857f2548e0e937bf7a070c7c8f5981937d449afaee5b3d0398efabb5038eb9f64e17057d37822c8dc444e17992c1957e967427a4ec20b3a8998875be4ffbdc9c09d4f44c37d654284e29bd7cd97a320cc1ade5096819396edc3c95d4fc0d5697a94f016cae0d9c7716bcf97aa3bd55ab716a6589c702bfda976e27acb979d8cfc4c96432db0a5960db0f29ff313522e61afd29686bdfc389e6c44b2b918176f1bf4e19a997d2a3ee68e5dcd11c7af0c3c2b5574d27272559165f938a0e275c79b2ed7bf94434000e4c205077d9177916f6f071dd2687772852254000192cd416bb0014c5da1f5c909bb41fdaa0fb93cf56442e3cc104e03e104a6420dd1eca30eab7a5176fbae186bdcc6056a9b89e6da6b90c812b2fb9d2a326868b856fff04a34ff4f495d9161a2ed48dc3d90ecb3d698f278ab674f92d2cd0792b423055a287c06a60bcd79cfcc77ae8d9ecf34419659de8ba1b44a30cc942450e0719f5e4cfe211a9a8a9a23b2bfe58de2bca55b52129aa6e8e560f989b5567736e", 0x2000, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:13:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) [ 340.258991][ T6] usb 3-1: USB disconnect, device number 24 18:13:28 executing program 4: sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001580), 0xffffffffffffffff) 18:13:28 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0xfffffffffffffe75) 18:13:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3c0200005e3555"], 0x23c}}, 0x0) 18:13:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000001480)) 18:13:28 executing program 0: keyctl$restrict_keyring(0xc, 0xfffffffffffffffc, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)='{]$\x00') 18:13:28 executing program 2: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xe, 0x1}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x3b, 0x0}, {0x0, 0x0}, {0x4, 0x0}]}) 18:13:28 executing program 4: syz_open_dev$evdev(&(0x7f0000000480), 0x0, 0x40) 18:13:28 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000100)="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", 0x2000, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:13:28 executing program 0: keyctl$restrict_keyring(0x2, 0xfffffffffffffffc, 0x0, 0x0) 18:13:28 executing program 5: syz_open_dev$loop(&(0x7f0000001400), 0x0, 0x0) 18:13:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='auxv\x00') read$FUSE(r0, 0x0, 0x0) 18:13:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 18:13:28 executing program 5: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000140)=""/4096) 18:13:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='timerslack_ns\x00') write$FUSE_INIT(r0, 0x0, 0x0) 18:13:28 executing program 4: syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x480080) 18:13:28 executing program 3: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 18:13:29 executing program 5: r0 = io_uring_setup(0x3921, &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 341.126527][ T22] usb 3-1: new low-speed USB device number 25 using dummy_hcd [ 341.526489][ T22] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 4 [ 341.776512][ T22] usb 3-1: string descriptor 0 read error: -22 [ 341.783522][ T22] usb 3-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 341.792977][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.808631][ T22] usb 3-1: config 0 descriptor?? [ 342.065659][ T22] usb 3-1: USB disconnect, device number 25 18:13:30 executing program 2: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xe, 0x1}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x3b, 0x0}, {0x0, 0x0}, {0x4, 0x0}]}) 18:13:30 executing program 1: rt_sigaction(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 18:13:30 executing program 0: io_uring_setup(0x3921, &(0x7f0000000100)={0x0, 0xecf3, 0x8}) 18:13:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) 18:13:30 executing program 3: wait4(0x0, 0x0, 0x20000009, 0x0) 18:13:30 executing program 5: r0 = io_uring_setup(0x3921, &(0x7f0000000100)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) 18:13:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 18:13:30 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x100000000]}, 0x8}) 18:13:30 executing program 4: syz_open_dev$sg(&(0x7f0000000240), 0x4, 0x0) 18:13:30 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000400), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 18:13:30 executing program 5: syz_open_dev$evdev(&(0x7f0000000480), 0x3ff, 0x40) 18:13:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 342.956442][ T22] usb 3-1: new low-speed USB device number 26 using dummy_hcd [ 343.406704][ T22] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 4 [ 343.656466][ T22] usb 3-1: string descriptor 0 read error: -22 [ 343.663339][ T22] usb 3-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 343.672421][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.689878][ T22] usb 3-1: config 0 descriptor?? [ 343.999623][ T143] usb 3-1: USB disconnect, device number 26 18:13:32 executing program 2: syz_usb_connect(0x1, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0xe, 0xb7, 0xe8, 0x8, 0x1f4d, 0x237, 0x72f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x58, 0x1d, 0xbb, 0x0, [], [{{0x9, 0x5, 0xe, 0x1}}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x3b, 0x0}, {0x0, 0x0}, {0x4, 0x0}]}) 18:13:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='projid_map\x00') read$FUSE(r0, &(0x7f0000004c00)={0x2020}, 0x2020) 18:13:32 executing program 4: openat$vcsa(0xffffffffffffff9c, 0x0, 0x40040, 0x0) 18:13:32 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 18:13:32 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, 'w\x1d'}]}, 0x30) 18:13:32 executing program 1: r0 = io_uring_setup(0x3921, &(0x7f0000000100)) io_uring_enter(r0, 0x0, 0x128, 0x3, &(0x7f0000000000), 0x8) 18:13:32 executing program 4: syz_open_dev$vcsn(&(0x7f0000000400), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 18:13:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000004c00)={0x2020}, 0x2020) 18:13:32 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, r2, 0xfffffffffffffffe, 0x0) 18:13:32 executing program 4: keyctl$restrict_keyring(0x14, 0xfffffffffffffffc, &(0x7f0000000000)='big_key\x00', &(0x7f0000000040)='{]$\x00') 18:13:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 18:13:32 executing program 5: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, 0xffffffffffffffff, 0x0) [ 344.926578][ T6] usb 3-1: new low-speed USB device number 27 using dummy_hcd [ 345.296578][ T6] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xE has an invalid bInterval 0, changing to 4 [ 345.546470][ T6] usb 3-1: string descriptor 0 read error: -22 [ 345.552824][ T6] usb 3-1: New USB device found, idVendor=1f4d, idProduct=0237, bcdDevice= 7.2f [ 345.562139][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.572335][ T6] usb 3-1: config 0 descriptor?? [ 345.835386][ T6] usb 3-1: USB disconnect, device number 27 18:13:34 executing program 0: syz_clone(0x8020000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, 0x0) 18:13:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r2, 0x0) 18:13:34 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x2d, 0x0, 0x0, [{0x0, 0x0, 0x2, 0x0, 'w\x1d'}, {0x0, 0x0, 0x3, 0x0, '-/\''}]}, 0x50) 18:13:34 executing program 5: r0 = mq_open(&(0x7f0000000000)='^%!@*\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x1}) 18:13:34 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000d40), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000fc0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:13:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 18:13:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') syz_fuse_handle_req(r0, &(0x7f0000000040)="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", 0x2000, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:13:34 executing program 4: syz_open_dev$loop(&(0x7f0000000580), 0x0, 0x0) 18:13:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0, 0x0) 18:13:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='clear_refs\x00') write$FUSE_DIRENT(r0, 0x0, 0x2b) 18:13:34 executing program 2: io_uring_setup(0x666f, &(0x7f0000000080)={0x0, 0x0, 0x20}) 18:13:34 executing program 0: syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x82c1) 18:13:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') read$ptp(r0, &(0x7f0000000000)=""/124, 0x7c) 18:13:34 executing program 3: syz_open_dev$vcsn(&(0x7f0000000400), 0x5, 0x300) 18:13:34 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000400), 0x0, 0x0) r1 = io_uring_setup(0x3726, &(0x7f00000005c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x7, &(0x7f0000000640)=r0, 0x1) 18:13:34 executing program 1: io_uring_setup(0x60ec, &(0x7f0000000480)) io_uring_setup(0x3726, &(0x7f00000005c0)) 18:13:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') read$FUSE(r0, &(0x7f0000004c00)={0x2020}, 0x2020) 18:13:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 18:13:34 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000001a40), 0x0, 0x0) 18:13:34 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000680)='/sys/firmware/dmi', 0x0, 0x0) 18:13:34 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001040)=ANY=[@ANYBLOB="01"], 0x1008, 0x0) 18:13:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 18:13:34 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, "3d8978a01eb8af27cc8975744e7a2ce5739830d7c8de5f078fb80d7bf4e1c024d35307eccabd71b03faf865242156f4df5199ab7b161563516814f899dcf3c1c"}, 0x48, 0xfffffffffffffffb) keyctl$restrict_keyring(0xf, r0, 0x0, 0x0) 18:13:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB='D'], &(0x7f0000000340)='syzkaller\x00', 0x2, 0xac, &(0x7f0000000400)=""/172, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:34 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='9', 0x1, 0xfffffffffffffffd) 18:13:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:13:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000004c0)) 18:13:35 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "62c815820be444701b8a4df049f94fada65da6389a69c20bf78a4a897e3313cba8488ba1804d73aa06d710034d1bd461b2bb433322f4da399537c989268a4500"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000280)={r0}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'sha512-arm\x00'}}, 0x0, 0x0) 18:13:35 executing program 1: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)='9', 0x1, 0xfffffffffffffffd) 18:13:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:35 executing program 5: openat$vcsu(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 18:13:35 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 18:13:35 executing program 3: socket(0x2, 0x2, 0xff) 18:13:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:35 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 18:13:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891a, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8983, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:35 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 18:13:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x818, 0x1}, 0x48) 18:13:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8913, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 18:13:36 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x6, r0, r0, r0, 0x0) 18:13:36 executing program 3: syz_io_uring_setup(0x21, &(0x7f00000004c0), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ff6000/0x3000)=nil, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 18:13:36 executing program 1: syz_io_uring_setup(0x2, &(0x7f00000004c0), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ff6000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x34f8, &(0x7f0000000200), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000a7d000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 18:13:36 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 18:13:36 executing program 0: add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 18:13:36 executing program 2: keyctl$KEYCTL_MOVE(0x15, 0x0, 0x0, 0x0, 0x0) 18:13:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 1: syz_io_uring_setup(0x2, &(0x7f00000004c0), &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ff6000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x34f8, &(0x7f0000000200), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000a7d000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 18:13:36 executing program 4: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xc) 18:13:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xec, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 18:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffd4a) 18:13:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, 0x0) 18:13:36 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xe, r0, 0x0, 0x0, 0x0) 18:13:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8954, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @auto=[0x32, 0x65, 0x34, 0x30, 0x37]}, &(0x7f0000000080)={0x0, "62c815820be444701b8a4df049f94fada65da6389a69c20bf78a4a897e3313cba8488ba1804d73aa06d710034d1bd461b2bb433322f4da399537c989268a4500"}, 0x48, 0xfffffffffffffffc) 18:13:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5421, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40010000, &(0x7f0000002ec0)={0x0, 0x3938700}) 18:13:36 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:13:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 18:13:36 executing program 4: syz_io_uring_setup(0x1ae6, &(0x7f0000000100), &(0x7f0000ff6000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) syz_io_uring_setup(0x2f5f, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, 0x0, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/129) 18:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, 0x0, 0x0) 18:13:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8955, 0x0) 18:13:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:36 executing program 5: bpf$MAP_CREATE(0x9, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:13:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:37 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:13:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x305}, 0x14}}, 0x0) 18:13:37 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000000340)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 18:13:37 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r0, r1, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x100) add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) 18:13:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xa34, 0xffffffffffffffff, 0xe12, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 18:13:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, 0x0) 18:13:37 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r0, r1, 0x0, 0x0) 18:13:37 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x4, r0, r1, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x100) add_key$fscrypt_v1(&(0x7f0000000e40), &(0x7f0000000e80)={'fscrypt:', @desc2}, &(0x7f0000000ec0)={0x0, "4221b252e7a0e1246a13f6af6d7ca304a5b0a08a8c4170c28090ca36a3e8e557f0b62beb11a295ca39dccbea125c997565366cde024b204e779ba610ebcdf53e"}, 0x48, 0xfffffffffffffffe) 18:13:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 18:13:37 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 18:13:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, &(0x7f00000003c0)={'syztnl2\x00', 0x0}) 18:13:37 executing program 1: setuid(0xee00) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18:13:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x401870cc, 0x0) 18:13:37 executing program 3: socket(0x28, 0x0, 0x7fffffff) 18:13:37 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) dup2(r0, r3) 18:13:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000040)='syzkaller\x00', 0x1000, 0xa9, &(0x7f0000000080)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x801012f0, 0x0) 18:13:37 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000100)='cdg\x00', 0x4) openat$tcp_congestion(0xffffff9c, &(0x7f0000000080), 0x1, 0x0) 18:13:37 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000180)={[{@fat=@nocase}]}) 18:13:37 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) dup2(r0, r3) 18:13:37 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5452, &(0x7f00000000c0)={'wg2\x00'}) 18:13:37 executing program 2: keyctl$set_reqkey_keyring(0x2, 0x0) 18:13:37 executing program 3: keyctl$set_reqkey_keyring(0xe, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sync() 18:13:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x125d, 0x0) 18:13:37 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) dup2(r0, r3) 18:13:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x421, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}]}, 0x24}}, 0x0) [ 349.663116][ T5773] FAT-fs (loop0): bogus number of reserved sectors [ 349.696529][ T3679] Bluetooth: hci5: command 0x0406 tx timeout [ 349.699576][ T5773] FAT-fs (loop0): Can't find a valid FAT filesystem 18:13:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5f8, 0x23c, 0x358, 0xffffffff, 0x0, 0x5a0, 0x6d4, 0x6d4, 0xffffffff, 0x6d4, 0x6d4, 0x5, 0x0, {[{{@uncond, 0x0, 0x1f4, 0x23c, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'pimreg1\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd4, 0x11c, 0x0, {}, [@common=@ah={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@private1, @gre_key}}}, {{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x654) [ 349.702682][ T3679] Bluetooth: hci1: command 0x0406 tx timeout 18:13:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x400812fa, &(0x7f0000000040)) 18:13:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x407412ec, 0x0) 18:13:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) [ 349.758794][ T143] Bluetooth: hci2: command 0x0406 tx timeout [ 349.766874][ T143] Bluetooth: hci0: command 0x0406 tx timeout [ 349.791312][ T143] Bluetooth: hci4: command 0x0406 tx timeout [ 349.837138][ T143] Bluetooth: hci3: command 0x0406 tx timeout 18:13:38 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000180)={[{@fat=@nocase}]}) 18:13:38 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r2 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r3 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) dup2(r0, r3) 18:13:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x802) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 18:13:38 executing program 5: rt_sigaction(0x30, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 18:13:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000005c0)={'wg2\x00'}) 18:13:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x200, 0x0, 0x6, 0x0, 0x1}, 0x48) 18:13:38 executing program 2: setuid(0xee00) bpf$ITER_CREATE(0x21, 0x0, 0x0) 18:13:38 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:13:38 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 18:13:38 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x600000, 0x0) dup2(r1, r2) 18:13:38 executing program 3: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) lseek(r0, 0x0, 0x1) [ 350.016100][ T5802] FAT-fs (loop0): bogus number of reserved sectors [ 350.050578][ T5802] FAT-fs (loop0): Can't find a valid FAT filesystem 18:13:38 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) dup2(r0, r1) 18:13:38 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000180)={[{@fat=@nocase}]}) 18:13:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05000000000000000000090000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003b2"], 0x44}}, 0x0) 18:13:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "35dc0c632ef6425de48de80299e1aedbd788c196e9992565a18ce87c1e665e4fd825bb2ac849cbfc724f402b95ea6ecb81d5e362add456f131e10b95ae176de7", "370cfaf013ff2e9f151ca087b200ea4a671b13f90a218ab7662165bc91156930"}) 18:13:38 executing program 1: memfd_create(&(0x7f0000000040)='/\xc1!\a\xa7\x94\x97W\xb6/net/Kh!6(\x01mg\xdc\xaa\x02\xebs\xfe\xcfip\x01\x04/tcp_cong', 0x0) 18:13:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0xeda, 0x0, 0x1}, 0x48) [ 350.230437][ T5822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:13:38 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 18:13:38 executing program 4: keyctl$set_reqkey_keyring(0x3, 0x6) 18:13:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, 0x0) 18:13:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0xc10812ff, 0x0) [ 350.277108][ T5825] FAT-fs (loop0): bogus number of reserved sectors [ 350.283668][ T5825] FAT-fs (loop0): Can't find a valid FAT filesystem 18:13:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000700)={[{@fat=@usefree}]}) 18:13:38 executing program 2: mq_open(&(0x7f0000000280)='\xcca\xc3E\x8e\xf0\x05\xf2F5\f\xech\n\x14Y(\x9d\xcb=\xc9\xaez\xecT&z\xaa\xbf\xa3m\xc0\xc1\xc5\xe2\x03-F\xea\x91ag\x03\x00\xcf\xca\x06D\xe2\xa9\xbcz\n\xbcY[.\xc3mC}\xa5\xd8\x8fx\xb5.\x0e\xb33\x8c\xef\xb8\xa2\xf9\xff\xd6\xfc\xc5\xef\x81\xa5*\x8ce~f\xa7\xbb(\x8c\xa5\x133\\\x9eXz\x04\x15\xbe\xe5\xcc\xa4#MhA\x96:\x01\xf8\x04\x87:1\xa3\xbd\x06\xc9\xc8g[^Y\x15\xfa\x9c^\x92[N\x06B\x8d\xb9\xb7\xf8.\xd71\x1c\xea#\x91Jp\xee\x90(X\xd4\xb9E\xc9\x8fC\xae\xdf\xd8\x149p=\amQ\xfb\a\x13\x9a\r\xc3S\x88\xe1\xcbq8\xb1\x05{\n}\x97x \xd6\x93\xa4m&,f\xbb\xde<8\x82\x93a\x1f\x14\xd1\xd9\t\f\x19\xc1\xc1{\xf0c\x8eF\x01\x93aT\xfeJ\x1a,j\xf4\x7fY\xd1\xfc\xe6\v\xbe0\xb9\xa1\x16\xa0\xf1\x12\x1b[\xd0JD\t\xc4\n\xda\xf9\xdf\xa6\x03<\xe4=\xb3\xec\xbd>g\xdd\x9f\xf8\xce\xe1\xe8\xec\x96w\xf2\x14\xeaU\xe9\xd3\xe3\"\x9d\xb7\x87\x033\xf6Ab\xb1vZ\x0f\xf2\xb3\xfa\xa9\xcb\xfa\x93?\x89,\xb5\xba\x116\xcb\a\xd2\x9c\x9fqH\xfe\xa6\xbeI\x03\xedb\x1f', 0xc3, 0x0, 0x0) 18:13:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x2, &(0x7f0000000040)) 18:13:38 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000180)={[{@fat=@nocase}]}) 18:13:38 executing program 1: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)=ANY=[], 0x114}}, 0x0) 18:13:38 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r1) 18:13:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0xc06012e6, 0x0) 18:13:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x125f, 0x0) [ 350.449023][ T5841] FAT-fs (loop3): bogus number of reserved sectors [ 350.478765][ T5841] FAT-fs (loop3): Can't find a valid FAT filesystem 18:13:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa}, 0x48) 18:13:38 executing program 2: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x7) 18:13:38 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000680)) 18:13:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x407412ec, &(0x7f0000000040)) [ 350.505918][ T5846] FAT-fs (loop0): bogus number of reserved sectors [ 350.532544][ T5846] FAT-fs (loop0): Can't find a valid FAT filesystem 18:13:38 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x402c5828, 0x0) 18:13:38 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, 0x0) 18:13:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x0, 0x0, 0x200, 0x0, 0x1}, 0x48) 18:13:38 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0xc09812e8, 0x0) 18:13:38 executing program 4: r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) read$FUSE(r0, &(0x7f00000003c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000140)={0x18, 0x0, r1}, 0x18) 18:13:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x530e, 0x0) 18:13:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x17, 0x0, 0x81, 0x3}, 0x48) 18:13:38 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x2, 0x0) 18:13:38 executing program 3: setuid(0xee00) getresuid(&(0x7f0000000000), &(0x7f0000000040)=0x0, &(0x7f0000000080)) setuid(r0) 18:13:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@exit, @generic={0x3f}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x1a, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 18:13:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x8c, &(0x7f0000000100)=""/140, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:38 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) 18:13:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x274, 0x1ac, 0xffffffff, 0x1ac, 0x274, 0x33c, 0x33c, 0xffffffff, 0x33c, 0x33c, 0x5, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'pimreg0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @private, @port, @gre_key}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'veth0\x00', 'caif0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@mcast1}}}, {{@uncond, 0x0, 0x70, 0xa4}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @dev, @multicast1, @icmp_id, @icmp_id}}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'dvmrp1\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xa4}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @gre_key, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x394) 18:13:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}}, &(0x7f00000004c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 18:13:38 executing program 3: mq_open(&(0x7f0000000040)='\"\x04\a\x96\x06\xfe\xa0?\xf7i\x80\x83U\xc8\xc2\xdc4ow\x81\x99\xce\x1e\xfa\xe8\xe31\x1b\x80K\f\x7f\xda\xdf|\xfe\x02mA\xdc\x83\xfd\xc3\xf3\x99V\x03\x00\x00\x00\x00\x00\x00\x00\x99\x92u\x1cK\a\xca\xe9H\xe5', 0x0, 0x0, 0x0) 18:13:39 executing program 1: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1e, 0xffffffffffffffff) 18:13:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x922, 0x0) 18:13:39 executing program 5: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) lseek(r0, 0xfffffffc, 0x0) 18:13:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:13:39 executing program 2: syz_open_dev$rtc(&(0x7f0000000300), 0x3f80000, 0x202) 18:13:39 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000840)={[{@fat=@nfs}]}) 18:13:39 executing program 1: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) socket$packet(0x11, 0x3, 0x300) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r2, 0xc0189372, 0x0) 18:13:39 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x1) setuid(0x0) 18:13:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000000c0)={'wg2\x00'}) 18:13:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1277, 0x0) 18:13:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a67493ca74af0b6, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:39 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000480)="17f4744a7789aa28e257bee346b4a9", 0xf, 0x2}, {0x0, 0x0, 0x2000000}], 0x0, &(0x7f0000000080)={[{@fat=@dmask}]}) 18:13:39 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018010000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./']) [ 351.105999][ T5904] FAT-fs (loop0): bogus number of reserved sectors [ 351.134513][ T5904] FAT-fs (loop0): Can't find a valid FAT filesystem 18:13:39 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x4, 0x20022) write$P9_RSTATu(r0, &(0x7f0000004100)={0x6e, 0x7d, 0x0, {{0x0, 0x57, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xb, '/dev/loop#\x00', 0xb, '/dev/loop#\x00', 0xb, '/dev/loop#\x00', 0x3, '/]-'}, 0x2, ':$', 0x0, 0x0, 0xee01}}, 0x6e) read$FUSE(r0, &(0x7f0000006740)={0x2020}, 0x2020) 18:13:39 executing program 0: mq_open(&(0x7f00000002c0)='!\x00', 0x0, 0x0, 0x0) 18:13:39 executing program 2: socketpair(0x11, 0xa, 0xff, &(0x7f00000002c0)) 18:13:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) [ 351.208394][ T5916] loop1: detected capacity change from 0 to 131072 18:13:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x80089203, 0x0) 18:13:39 executing program 5: bpf$MAP_CREATE(0x8, &(0x7f00000013c0), 0x48) 18:13:39 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0xc0045878, 0x0) 18:13:39 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x127a00, 0x0) 18:13:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='personality\x00') read$FUSE(r0, &(0x7f0000004c00)={0x2020}, 0x2020) [ 351.269095][ T5916] FAT-fs (loop1): invalid media value (0x00) [ 351.296521][ T5916] FAT-fs (loop1): Can't find a valid FAT filesystem 18:13:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x19}, 0x48) 18:13:39 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/pid\x00') 18:13:39 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x2, 0x1ffff000) 18:13:39 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f00000013c0), 0x48) 18:13:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x3}, 0x48) 18:13:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x7) 18:13:39 executing program 4: socketpair(0x28, 0x0, 0x3f11, &(0x7f0000000040)) 18:13:39 executing program 0: ioprio_set$uid(0x0, 0xee01, 0x2000) 18:13:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x0, 0x0, 0x4}, 0x48) 18:13:39 executing program 1: socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={r0}, 0x0) 18:13:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x0, 0x4, 0xe6b}, 0x48) 18:13:39 executing program 2: syz_emit_ethernet(0x19, &(0x7f00000003c0)={@broadcast, @dev, @val={@val={0x8864}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "bd"}}}}}, 0x0) 18:13:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x5460, 0x0) 18:13:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0x8, 0x4) 18:13:39 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000040)='./file0\x00', 0xc000, 0x103) 18:13:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000002340)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:13:39 executing program 2: kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000004100)) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x4000) 18:13:39 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x1cd200, 0x0) 18:13:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x0, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:39 executing program 5: prlimit64(0x0, 0x14, 0x0, 0x0) 18:13:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x17, 0x0, 0x7ff, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 18:13:40 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8000, @fixed, 0x1000}, 0xe) 18:13:40 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f0000005040)={0x2020}, 0xffffffffffffffab) 18:13:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getnetconf={0x14, 0x52, 0x109}, 0x14}}, 0x0) 18:13:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x4b47, 0x0) 18:13:40 executing program 5: socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={r0}, 0x0) 18:13:40 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffe000/0x2000)=nil, 0x930, 0x0, 0x40010, r0, 0x0) 18:13:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x5451, 0x0) 18:13:40 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0), 0x10}, 0x80) 18:13:40 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0xc020660b, 0x0) 18:13:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x4}, 0x10}, 0x80) 18:13:40 executing program 0: socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={r0}, 0x0) 18:13:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) 18:13:40 executing program 3: syz_emit_ethernet(0x19, &(0x7f00000003c0)={@broadcast, @dev, @val={@val={0x8906}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "bd"}}}}}, 0x0) 18:13:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/65, 0x41}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x40000000009, 0x0) 18:13:40 executing program 4: pselect6(0x35, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000006"], &(0x7f0000002340)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 18:13:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 18:13:40 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x104810) 18:13:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0xa}, 0x48) 18:13:40 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x80000000}) 18:13:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x104810) 18:13:41 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f00000013c0), 0x48) 18:13:41 executing program 0: socketpair(0xa, 0x5, 0x6, &(0x7f0000002040)) 18:13:41 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x121c01, 0x0) read$usbmon(r0, 0x0, 0x0) 18:13:41 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/65, 0x41}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x40000000009, 0x0) 18:13:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x104810) 18:13:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000240)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/65, 0x41}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x40000000009, 0x0) 18:13:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x5421, 0x0) 18:13:41 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x104810) 18:13:41 executing program 0: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0) 18:13:41 executing program 2: socket(0x10, 0x2, 0x7fff) 18:13:41 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/65, 0x41}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x40000000009, 0x0) 18:13:41 executing program 3: setfsgid(0xee00) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 18:13:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001180)={'sit0\x00', &(0x7f00000011c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @broadcast, @multicast1}}}}) 18:13:41 executing program 0: r0 = socket(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_newrule={0x48, 0x20, 0x100, 0x70bd29, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10007}, [@FRA_GENERIC_POLICY=@FRA_IIFNAME={0x14, 0x3, 'veth1_virt_wifi\x00'}, @FRA_FLOW={0x8, 0xb, 0xb9}, @FRA_SRC={0x8, 0x2, @multicast1}, @FRA_SRC={0x8, 0x2, @loopback}]}, 0x48}}, 0x20000080) 18:13:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x17, 0x0, 0x9, 0x20}, 0x48) 18:13:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/65, 0x41}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x40000000009, 0x0) 18:13:41 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/65, 0x41}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x40000000009, 0x0) 18:13:41 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 18:13:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 4: socket$nl_route(0x10, 0x3, 0x0) epoll_create(0x0) 18:13:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0xf, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x7ff, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x2, 0x0) 18:13:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x15}, 0x48) 18:13:42 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000002340)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001300)={r0, 0x0, 0x0}, 0x10) 18:13:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000300)=""/65, 0x41}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x40000000009, 0x0) 18:13:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 18:13:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:42 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xe6, &(0x7f0000000080)=""/230, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x2, &(0x7f0000000700)=@raw=[@map_val], &(0x7f0000000740)='GPL\x00', 0x0, 0x9f, &(0x7f0000000780)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x14, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}]}, 0x54}}, 0x0) 18:13:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:42 executing program 3: r0 = memfd_secret(0x0) bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000040)={@map, r0}, 0x10) 18:13:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x5, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 1: bpf$BPF_PROG_DETACH(0x7, &(0x7f0000000040)={@map=0x1}, 0x10) 18:13:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x5, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 5: bpf$BPF_PROG_DETACH(0x15, &(0x7f0000000000), 0x10) 18:13:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, 0x0) 18:13:42 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 18:13:42 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000700)=@raw=[@map_val, @btf_id, @generic={0x6, 0x0, 0x0, 0x5}], &(0x7f0000000740)='GPL\x00', 0x0, 0x9f, &(0x7f0000000780)=""/159, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x5, 0xc, 0x7, 0x7}, 0x10}, 0x80) 18:13:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8942, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@map_fd={0x6}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x14, 0x0, 0x0, 0x0, 0x4}, 0x48) 18:13:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 18:13:42 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000000c40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0x0) 18:13:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:13:42 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) 18:13:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8943, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x8, 0x1, 0x0, 0x0, 0x1}, 0x48) 18:13:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:42 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000900)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x1, &(0x7f0000001000)=[{0x0}], 0x2d5000, &(0x7f0000001080)={[{'\xaa\xaa\xaa\xaa\xaa'}], [{@uid_gt={'uid>', 0xee01}}, {@pcr}]}) 18:13:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x2}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 18:13:42 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0xe}, 0x10) 18:13:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB='X'], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:42 executing program 4: syz_clone(0x0, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0) 18:13:42 executing program 0: semget(0x1, 0x8ac0829cf3bfcc11, 0x0) 18:13:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 18:13:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) 18:13:42 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f00000000c0), 0x48) 18:13:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x5, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x1a8692, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 5: bpf$MAP_CREATE(0x21, &(0x7f00000000c0), 0x48) 18:13:43 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x292ba, r0}, 0x80) 18:13:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f00000013c0), 0x48) 18:13:43 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 18:13:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8947, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:43 executing program 5: ppoll(&(0x7f0000000000), 0x63, &(0x7f0000000100)={0x0, 0x3938700}, 0x0, 0x0) 18:13:43 executing program 1: bpf$BPF_PROG_DETACH(0x2, &(0x7f0000000000), 0x10) 18:13:43 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x40, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x40}}, 0x0) 18:13:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8954, 0x0) 18:13:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x6}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8955, 0x0) 18:13:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x5}, 0x48) 18:13:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 18:13:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x6}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 18:13:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc020660b, 0x0) 18:13:43 executing program 3: syz_mount_image$romfs(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)={[], [{@uid_gt={'uid>', 0xee01}}]}) 18:13:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 2: bpf$BPF_PROG_DETACH(0x4, &(0x7f0000000000), 0x10) 18:13:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x6, 0x0, 0x9}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 355.294191][ T6210] batadv_slave_0: mtu less than device minimum 18:13:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x7, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0x0) 18:13:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x61}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 355.379234][ T6219] romfs: Unknown parameter 'uid>00000000000000060929' 18:13:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 0: bpf$BPF_PROG_DETACH(0xb, &(0x7f0000000000), 0x10) 18:13:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x10}, 0x48) 18:13:43 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f00000000c0), 0x48) 18:13:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 18:13:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:43 executing program 4: bpf$BPF_PROG_DETACH(0x11, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x12}, 0x10) 18:13:43 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) 18:13:43 executing program 5: syz_open_dev$vcsu(&(0x7f0000000a00), 0x0, 0x135002) 18:13:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:43 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x2, &(0x7f0000000700)=@raw=[@map_val], &(0x7f0000000740)='GPL\x00', 0x1, 0x9f, &(0x7f0000000780)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000001000000000000000600000018210000", @ANYRES32, @ANYBLOB="00000000000000001835000002002000000000000000000084750800f0ffffff1840000005"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 4: bpf$MAP_CREATE(0xa, &(0x7f0000000980), 0x48) 18:13:43 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x16, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xf, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0xcb5fd58cbfbc953f}, 0x14}}, 0x0) 18:13:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x14, 0x0, 0x4}, 0x48) 18:13:43 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000700)={[{@map_normal}]}) 18:13:43 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x5, 0x0, 0x2}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 3: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000000), 0x10) 18:13:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, 0x0) 18:13:44 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x3, &(0x7f0000000380)=@framed, &(0x7f0000000400)='GPL\x00', 0x49e6a623, 0xed, &(0x7f0000000440)=""/237, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0xa0}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001000)=[{&(0x7f0000000ec0)="8a", 0x1, 0x8001}], 0x0, 0x0) 18:13:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xb, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001000)=[{&(0x7f0000000d40)='y', 0x1}], 0x0, 0x0) 18:13:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 356.095114][ T6291] loop3: detected capacity change from 0 to 128 [ 356.103812][ T2969] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 356.114863][ T6278] ISOFS: Unable to identify CD-ROM format. [ 356.133023][ T2969] Buffer I/O error on dev loop3, logical block 0, async page read [ 356.160139][ T2969] loop3: unable to read partition table 18:13:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, 0x0) 18:13:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 18:13:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x17, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xa, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:44 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 18:13:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x600) 18:13:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xc}, 0x48) 18:13:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 5: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000040)={@map=0x1}, 0x10) 18:13:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x14, 0x0, 0x8}, 0x48) 18:13:44 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x7) 18:13:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:44 executing program 3: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x18}, 0x10) 18:13:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0xb}, 0x48) 18:13:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x5, &(0x7f00000000c0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x544c1, 0x0) 18:13:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x5, &(0x7f0000000700)=@raw=[@map_val, @btf_id, @generic={0x6, 0x0, 0x0, 0x5}], &(0x7f0000000740)='GPL\x00', 0x1, 0x9f, &(0x7f0000000780)=""/159, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400002}) 18:13:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x8, 0x1, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 18:13:44 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x13, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xa, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xf, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:44 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:13:44 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x81}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0xf8, 0x0, 0x0, 0x0, 0x0, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0xb6, 0xa, '|\x17\x85\xdc\xf2?\xaa\xf4\xc0\xa8\xda\x8f\xbd0\xdb\xc6\xf8g\x82\x89\x8a\xbf\xf5\xb0\x91\x8a{VV\xf4\xf3d=:\x94\x8d\n\xe6\xa9\x82\xb2\xf3hv\xb4\xc5=\x8d\x90=\x161$\x16\xe7A\xdaD\xe4\x98>\xda\x12\xca`7\xe1\xd5\x89\xfau7\xc1\xb0&\x96F \xee8\xacb\xbc\x00\xc9[R\xd2[\\\xa8OX\x15d\xb2\xa9\xb56\x9e+\x10\x88G\xff\x80\xb80]\x81\xce\xc4\xb2%\xb99\xe32\xd2\xe35\x82\x1f\x80i\xfbI6\xd7\x1d\x8b\x15#\xe06\xa7zZR \xb4y\xbd\xa8]\xc0\xac\xediMH\x053\xdf\x7f+\xd8\xc5\x89\xe4\xb8\x9d\xf0)\xbc\xc8[\\J\xbc\xde\xad\xa96\xd3td\x10'}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_BACKEND_IDENTIFIER={0x13, 0xa, '/dev/vhost-net\x00'}, @NBD_ATTR_BACKEND_IDENTIFIER={0xc, 0xa, '@\xdd(:M@\\^'}]}, 0xfffffffffffffd98}}, 0x0) 18:13:44 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001000)=[{&(0x7f0000000d00)="e6", 0x1}, {&(0x7f0000000d40)='y', 0x1}, {&(0x7f0000000e00)='2', 0x1}, {&(0x7f0000000ec0)="8a", 0x1, 0x8001}], 0x0, 0x0) 18:13:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x5}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:44 executing program 4: syz_mount_image$romfs(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)={[], [{@uid_gt={'uid>', 0xee01}}]}) 18:13:44 executing program 3: syz_mount_image$romfs(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x2d5000, &(0x7f0000001080)) 18:13:44 executing program 0: bpf$BPF_PROG_DETACH(0x1d, &(0x7f0000000000), 0x10) 18:13:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x85ffffff}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 356.848847][ T6368] loop1: detected capacity change from 0 to 128 18:13:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000400)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 18:13:45 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000001000)=[{&(0x7f0000000d00)="e6", 0x1}, {&(0x7f0000000d40)='y', 0x1}, {&(0x7f0000000e00)='2', 0x1}, {&(0x7f0000000ec0)="8a", 0x1, 0x8001}, {&(0x7f0000000f00)="d3", 0x1}], 0x0, 0x0) 18:13:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xe, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0xf}, 0x10) 18:13:45 executing program 3: syz_mount_image$romfs(&(0x7f0000000c80), 0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001080)) 18:13:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891c, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x0, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 18:13:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 357.008362][ T6384] loop1: detected capacity change from 0 to 128 18:13:45 executing program 0: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x12}, 0x10) 18:13:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x14, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x0, 0x0, 0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 4: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x40041) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x2, 0x0, 0x25dfdbfe, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8, 0x1, r0}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40040c0) r1 = syz_clone(0x40040000, &(0x7f0000000480)="46c5aae07a4031009d5efcc8889c4dd46966e435f5d9a1c8fffa1cd15edb2cda6de5a1153d9179eb1830cb4f86775650e438c9a01c04449fa40a72b97827ae0e6f1d4573d757185ffddcd6848a85bfafde214b05782b72a389bdc8afae86920234217bd640214020a08f11f452c46331efaad34ba4b2130aa8ac899a4a3c510369dc851c6a5cd98faf02251181", 0x8d, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="2a5776d1723ab3d12f451780838fab4e6e568728d527ed6c2d9376aeedd105413fc0c7203fe106914049a9af3b04d9d570040b527d1050a154a6296ad61ab364deacc7a3058ab61fe8e16a32258cc6a3226b2cd89a0194467e8ed9") sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4010a00}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x54, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x5e}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7b}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xa}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x74}}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WIPHY={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:13:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xa, &(0x7f0000000000)=@raw=[@map_fd, @exit, @cb_func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_idx, @map_idx], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="85"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x6, 0x6, 0x5, 0x1}, 0x48) 18:13:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:45 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x6, 0x6, 0x5, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 18:13:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x13, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x97, &(0x7f0000000100)=""/151, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x1d}, 0x48) [ 357.415120][ T6424] batman_adv: batadv0: Interface deactivated: batadv_slave_0 18:13:45 executing program 4: sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x40041) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x2, 0x0, 0x25dfdbfe, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8, 0x1, r0}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40800}, 0x40040c0) r1 = syz_clone(0x40040000, &(0x7f0000000480)="46c5aae07a4031009d5efcc8889c4dd46966e435f5d9a1c8fffa1cd15edb2cda6de5a1153d9179eb1830cb4f86775650e438c9a01c04449fa40a72b97827ae0e6f1d4573d757185ffddcd6848a85bfafde214b05782b72a389bdc8afae86920234217bd640214020a08f11f452c46331efaad34ba4b2130aa8ac899a4a3c510369dc851c6a5cd98faf02251181", 0x8d, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="2a5776d1723ab3d12f451780838fab4e6e568728d527ed6c2d9376aeedd105413fc0c7203fe106914049a9af3b04d9d570040b527d1050a154a6296ad61ab364deacc7a3058ab61fe8e16a32258cc6a3226b2cd89a0194467e8ed9") sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4010a00}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x54, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x5e}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7b}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xa}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x74}}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WIPHY={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 18:13:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xb, 0x6, 0x6, 0x5, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 18:13:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:13:45 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40040000, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 18:13:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:45 executing program 1: bpf$MAP_CREATE(0x14, &(0x7f0000000980), 0x48) 18:13:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 18:13:45 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) syz_mount_image$romfs(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001000), 0x2d5000, &(0x7f0000001080)) 18:13:45 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:45 executing program 3: bpf$PROG_LOAD_XDP(0x18, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 4: syz_mount_image$romfs(0x0, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)) 18:13:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:46 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:46 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x10, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 18:13:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, 0x0) 18:13:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x6, &(0x7f0000000000)=@raw=[@map_fd, @exit, @cb_func, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x401, 0x7a1, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 18:13:46 executing program 2: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000040)={@map=0x1}, 0x10) 18:13:46 executing program 1: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000040)={@map=0x1}, 0x10) 18:13:46 executing program 4: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ppoll(&(0x7f00000000c0)=[{r0}, {r1, 0x9224}], 0x2, 0x0, 0x0, 0x0) 18:13:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40041) 18:13:46 executing program 3: bpf$BPF_PROG_DETACH(0x21, &(0x7f0000000040)={@map=0x1}, 0x10) 18:13:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x8, 0x1, 0x0, 0x1400, 0x1}, 0x48) 18:13:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8920, &(0x7f0000000040)={'batadv_slave_0\x00'}) 18:13:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:13:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x5}, @jmp={0x5, 0x0, 0x9}], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001000)=[{&(0x7f0000000d00)="e6", 0x1}, {&(0x7f0000000d40)='y', 0x1}, {&(0x7f0000000e00)="3292500534fcac", 0x7}, {&(0x7f0000000ec0)="8a", 0x1, 0x8001}], 0x0, 0x0) 18:13:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xe, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 0: r0 = memfd_secret(0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x1}, {r1}], 0x2, 0x0, 0x0, 0x0) 18:13:46 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x2, &(0x7f0000000700)=@raw=[@map_val], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_fd], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) [ 358.390363][ T6494] loop3: detected capacity change from 0 to 128 18:13:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x3}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000a00)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x48}, @exit], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 0: syz_mount_image$romfs(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001000), 0x2d5000, &(0x7f0000001080)) 18:13:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 18:13:46 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x88, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private2}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V4={0x8, 0x8, @remote}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r0 = syz_open_dev$vcsu(&(0x7f00000002c0), 0xeee0, 0x30000) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000340)) r1 = syz_clone(0x40040000, &(0x7f0000000480)="46c5aae07a4031009d5efcc8889c4dd46966e435f5d9a1c8fffa1cd15edb2cda6de5a1153d9179eb1830cb4f86775650e438c9a01c04449fa40a72b97827ae0e6f1d4573d757185ffddcd6848a85bfafde214b05782b72a389bdc8afae86920234217bd640214020a08f11f452c46331efaad34ba4b2130aa8ac899a4a3c510369dc851c6a5cd98faf02251181", 0x8d, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="2a5776d1723ab3d12f451780838fab4e6e568728d527ed6c2d9376aeedd105413fc0c7203fe106914049a9af3b04d9d570040b527d1050a154a6296ad61ab364deacc7a3058ab61fe8e16a32258cc6a3226b2cd89a0194467e8ed9") sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4010a00}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x64, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x5e}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7b}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xa}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x74}}, @NL80211_ATTR_PID={0x8, 0x52, r1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x62}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) renameat2(r0, &(0x7f0000000c40)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001140)='./file0\x00', 0x1) 18:13:46 executing program 5: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2204c001, &(0x7f0000000340)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x100000000007bf, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080), 0x4) 18:13:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x61}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 18:13:46 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:13:46 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000400)='\x00', 0x1000, 0x800, &(0x7f0000000100)) 18:13:46 executing program 4: r0 = socket(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000100)={0x55}, 0xe472bb1b6349ba82) 18:13:46 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040), 0x0, 0x40) 18:13:46 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 18:13:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x7ff, &(0x7f0000007640)) 18:13:46 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) statx(r0, &(0x7f0000000400)='\x00', 0x1000, 0x200, &(0x7f0000007640)) 18:13:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000000)="97", 0x1) 18:13:47 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:13:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 18:13:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 18:13:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) statx(r0, &(0x7f0000000400)='\x00', 0x1000, 0x400, &(0x7f0000000100)) 18:13:47 executing program 1: r0 = socket(0xa, 0x1, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40, 0x0) 18:13:47 executing program 5: r0 = socket(0xa, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 18:13:47 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$unix(r0, 0x0, 0x0, 0x20, &(0x7f00000000c0)=@abs, 0x6e) 18:13:47 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) statx(r0, &(0x7f0000000040)='\x00', 0x3000, 0x80, &(0x7f0000007640)) 18:13:47 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) statx(r0, &(0x7f0000000400)='\x00', 0x1000, 0x0, &(0x7f0000007640)) 18:13:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00e8ffffff007800000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00'], 0x28}}, 0x0) 18:13:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @func_proto={0x0, 0x2}]}}, &(0x7f0000000080)=""/150, 0x3e, 0x96, 0x1}, 0x20) 18:13:47 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4ca31, 0xffffffffffffffff, 0x0) 18:13:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x8, 0x6700, 0x67}, 0x48) 18:13:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010000104fd00e8ffffff004600000000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 18:13:47 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xb, &(0x7f0000000280)={r0, 0x0, 0x0}, 0x10) 18:13:47 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd7d, &(0x7f0000000a80)={0x0, @initdev, @dev}, &(0x7f0000000ac0)=0xc) [ 359.296070][ T6563] page:ffffea0000458000 refcount:2 mapcount:1 mapping:ffff888017578d30 index:0x0 pfn:0x11600 18:13:47 executing program 0: bpf$LINK_GET_NEXT_ID(0xc, 0x0, 0x0) [ 359.341223][ T6563] head:ffffea0000458000 order:9 compound_mapcount:1 compound_pincount:0 18:13:47 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty}, @parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}}}, 0x0) 18:13:47 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_pktinfo(r0, 0x0, 0x1600bd74, &(0x7f0000000a80)={0x0, @initdev, @dev}, &(0x7f0000000ac0)=0xc) 18:13:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c8, 0x0, 0x250, 0x168, 0x250, 0x350, 0x430, 0x430, 0x430, 0x430, 0x430, 0x6, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'pim6reg1\x00', 'veth1\x00', {}, {}, 0x0, 0x6}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) [ 359.385730][ T6563] aops:hugetlbfs_aops ino:a508 dentry name:"anon_hugepage" [ 359.422729][ T6563] flags: 0xfff0000001000d(locked|uptodate|dirty|head|node=0|zone=1|lastcpupid=0x7ff) 18:13:47 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x8) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000003d00)={&(0x7f0000000540)={0x18, r0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x4}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) [ 359.495161][ T6563] raw: 00fff0000001000d ffffffff90f8e998 ffffffff90f8e998 ffff888017578d30 18:13:47 executing program 5: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380), 0xffffffffffffffff) 18:13:47 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_lsm={0x1d, 0x1, &(0x7f00000010c0)=@raw=[@jmp], &(0x7f0000001100)='GPL\x00', 0x8, 0xc3, &(0x7f0000001140)=""/195, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 359.546473][ T6563] raw: 0000000000000000 0000000000000002 00000002ffffffff 0000000000000000 [ 359.611362][ T6563] page dumped because: VM_BUG_ON_FOLIO(!folio_test_swapbacked(folio) && (folio_test_private(folio) == !folio_get_private(folio))) [ 359.667671][ T6563] page_owner tracks the page as allocated [ 359.688951][ T6563] page last allocated via order 9, migratetype Movable, gfp_mask 0x346cca(GFP_HIGHUSER_MOVABLE|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP|__GFP_THISNODE), pid 1, tgid 1 (swapper/0), ts 13159324306, free_ts 0 [ 359.786655][ T6563] get_page_from_freelist+0x1f18/0x3a40 [ 359.792466][ T6563] __alloc_pages+0x1c7/0x510 [ 359.817859][ T6563] alloc_fresh_huge_page+0x49a/0x700 [ 359.823218][ T6563] alloc_pool_huge_page+0xf8/0x1d0 [ 359.846471][ T6563] set_max_huge_pages+0x550/0x1280 [ 359.851820][ T6563] hugetlb_sysctl_handler_common+0x264/0x330 [ 359.886487][ T6563] proc_sys_call_handler+0x4a1/0x6e0 [ 359.894637][ T6563] __kernel_write+0x465/0x9e0 [ 359.916504][ T6563] kernel_write+0xe2/0x540 [ 359.922463][ T6563] process_sysctl_arg+0x22f/0x470 [ 359.929535][ T6563] parse_args+0x46e/0x8b0 [ 359.941569][ T6563] do_sysctl_args+0xc3/0x130 [ 359.946823][ T6563] kernel_init+0x6f/0x1d0 [ 359.962096][ T6563] ret_from_fork+0x1f/0x30 [ 359.966698][ T6563] page_owner free stack trace missing [ 359.986582][ T6563] ------------[ cut here ]------------ [ 359.996690][ T6563] kernel BUG at mm/filemap.c:1538! [ 360.026406][ T6563] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 360.032692][ T6563] CPU: 1 PID: 6563 Comm: syz-executor.2 Not tainted 5.19.0-rc3-next-20220624-syzkaller #0 [ 360.042598][ T6563] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.052653][ T6563] RIP: 0010:folio_unlock+0x196/0x1d0 [ 360.057953][ T6563] Code: de 41 0f 94 c4 44 89 e7 e8 17 e8 d8 ff 41 38 dc 0f 85 23 ff ff ff e8 79 ec d8 ff 48 c7 c6 c0 8f d6 89 48 89 ef e8 1a a8 0e 00 <0f> 0b 48 89 df e8 30 3e 25 00 e9 9a fe ff ff 48 89 df e8 23 3e 25 [ 360.077562][ T6563] RSP: 0018:ffffc90014d07960 EFLAGS: 00010246 [ 360.083629][ T6563] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90003693000 [ 360.091603][ T6563] RDX: 0000000000040000 RSI: ffffffff81a1c246 RDI: 0000000000000003 [ 360.099569][ T6563] RBP: ffffea0000458000 R08: 0000000000000003 R09: 000000000000ffff [ 360.107538][ T6563] R10: 000000000000ffff R11: 0000000000000001 R12: 0000000000000000 [ 360.115510][ T6563] R13: ffff8880213dd060 R14: 0000000000000001 R15: ffff88801f41e6c0 [ 360.123479][ T6563] FS: 00007f38ff206700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 360.132415][ T6563] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 360.138999][ T6563] CR2: 00000000010579c0 CR3: 0000000073a57000 CR4: 00000000003506e0 [ 360.146972][ T6563] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 360.154944][ T6563] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 360.162914][ T6563] Call Trace: [ 360.166190][ T6563] [ 360.169124][ T6563] hugetlb_fault+0x18d5/0x20a0 [ 360.173913][ T6563] ? hugetlb_wp+0x1f00/0x1f00 [ 360.178617][ T6563] ? follow_hugetlb_page+0x3a0/0x1c80 [ 360.184003][ T6563] ? lock_downgrade+0x6e0/0x6e0 [ 360.188889][ T6563] ? do_raw_spin_lock+0x120/0x2a0 [ 360.193917][ T6563] ? rwlock_bug.part.0+0x90/0x90 [ 360.198861][ T6563] follow_hugetlb_page+0x427/0x1c80 [ 360.204079][ T6563] ? vma_is_secretmem+0x9/0x40 [ 360.208858][ T6563] __get_user_pages+0x27a/0x1050 [ 360.213913][ T6563] ? follow_page_mask+0x1530/0x1530 [ 360.219123][ T6563] populate_vma_page_range+0x23d/0x320 [ 360.224592][ T6563] __mm_populate+0x101/0x3b0 [ 360.229190][ T6563] ? faultin_vma_page_range+0x300/0x300 [ 360.234759][ T6563] ? up_write+0x148/0x470 [ 360.239100][ T6563] vm_mmap_pgoff+0x20e/0x290 [ 360.243709][ T6563] ? randomize_page+0xb0/0xb0 [ 360.248399][ T6563] ? hugetlbfs_get_inode+0x365/0x560 [ 360.253694][ T6563] ksys_mmap_pgoff+0x1c7/0x5a0 [ 360.258465][ T6563] do_syscall_64+0x35/0xb0 [ 360.262893][ T6563] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 360.268859][ T6563] RIP: 0033:0x7f38fe089109 [ 360.273272][ T6563] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 360.292884][ T6563] RSP: 002b:00007f38ff206168 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 360.301303][ T6563] RAX: ffffffffffffffda RBX: 00007f38fe19bf60 RCX: 00007f38fe089109 [ 360.309276][ T6563] RDX: 0000000000000002 RSI: 0000000000ff5000 RDI: 0000000020000000 [ 360.317246][ T6563] RBP: 00007f38fe0e305d R08: ffffffffffffffff R09: 0000000000000000 [ 360.325217][ T6563] R10: 000000000004ca31 R11: 0000000000000246 R12: 0000000000000000 [ 360.333189][ T6563] R13: 00007ffd1b87918f R14: 00007f38ff206300 R15: 0000000000022000 [ 360.341168][ T6563] [ 360.344182][ T6563] Modules linked in: [ 360.678822][ T6563] ---[ end trace 0000000000000000 ]--- [ 360.684336][ T6563] RIP: 0010:folio_unlock+0x196/0x1d0 [ 360.784394][ T6563] Code: de 41 0f 94 c4 44 89 e7 e8 17 e8 d8 ff 41 38 dc 0f 85 23 ff ff ff e8 79 ec d8 ff 48 c7 c6 c0 8f d6 89 48 89 ef e8 1a a8 0e 00 <0f> 0b 48 89 df e8 30 3e 25 00 e9 9a fe ff ff 48 89 df e8 23 3e 25 [ 360.874205][ T6563] RSP: 0018:ffffc90014d07960 EFLAGS: 00010246 [ 360.880554][ T6563] RAX: 0000000000040000 RBX: 0000000000000000 RCX: ffffc90003693000 [ 360.888907][ T6563] RDX: 0000000000040000 RSI: ffffffff81a1c246 RDI: 0000000000000003 [ 360.897484][ T6563] RBP: ffffea0000458000 R08: 0000000000000003 R09: 000000000000ffff [ 360.905536][ T6563] R10: 000000000000ffff R11: 0000000000000001 R12: 0000000000000000 [ 360.913629][ T6563] R13: ffff8880213dd060 R14: 0000000000000001 R15: ffff88801f41e6c0 [ 360.921718][ T6563] FS: 00007f38ff206700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 360.930779][ T6563] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 360.938354][ T6563] CR2: 00000000010579c0 CR3: 0000000073a57000 CR4: 00000000003506e0 [ 360.946403][ T6563] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 360.954412][ T6563] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 360.962596][ T6563] Kernel panic - not syncing: Fatal exception [ 360.968872][ T6563] Kernel Offset: disabled [ 360.973190][ T6563] Rebooting in 86400 seconds..