[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.204' (ECDSA) to the list of known hosts. 2021/09/14 10:17:45 fuzzer started 2021/09/14 10:17:45 dialing manager at 10.128.0.169:42909 2021/09/14 10:17:45 syscalls: 3459 2021/09/14 10:17:45 code coverage: enabled 2021/09/14 10:17:45 comparison tracing: enabled 2021/09/14 10:17:45 extra coverage: enabled 2021/09/14 10:17:45 setuid sandbox: enabled 2021/09/14 10:17:45 namespace sandbox: enabled 2021/09/14 10:17:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/14 10:17:45 fault injection: enabled 2021/09/14 10:17:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/14 10:17:45 net packet injection: enabled 2021/09/14 10:17:45 net device setup: enabled 2021/09/14 10:17:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/14 10:17:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/14 10:17:45 USB emulation: enabled 2021/09/14 10:17:45 hci packet injection: enabled 2021/09/14 10:17:45 wifi device emulation: enabled 2021/09/14 10:17:45 802.15.4 emulation: enabled 2021/09/14 10:17:45 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/14 10:17:46 fetching corpus: 50, signal 58769/62580 (executing program) 2021/09/14 10:17:46 fetching corpus: 100, signal 91663/97240 (executing program) 2021/09/14 10:17:46 fetching corpus: 150, signal 110128/117445 (executing program) 2021/09/14 10:17:46 fetching corpus: 200, signal 132382/141376 (executing program) 2021/09/14 10:17:46 fetching corpus: 250, signal 160115/170666 (executing program) 2021/09/14 10:17:46 fetching corpus: 300, signal 179694/191806 (executing program) 2021/09/14 10:17:46 fetching corpus: 350, signal 192254/205917 (executing program) 2021/09/14 10:17:47 fetching corpus: 400, signal 203838/219092 (executing program) 2021/09/14 10:17:47 fetching corpus: 450, signal 213088/229873 (executing program) 2021/09/14 10:17:47 fetching corpus: 500, signal 224775/243057 (executing program) 2021/09/14 10:17:47 fetching corpus: 550, signal 234510/254254 (executing program) 2021/09/14 10:17:47 fetching corpus: 600, signal 247679/268845 (executing program) 2021/09/14 10:17:47 fetching corpus: 650, signal 260291/282797 (executing program) 2021/09/14 10:17:47 fetching corpus: 700, signal 269492/293421 (executing program) 2021/09/14 10:17:48 fetching corpus: 750, signal 277163/302540 (executing program) 2021/09/14 10:17:48 fetching corpus: 800, signal 286588/313304 (executing program) 2021/09/14 10:17:48 fetching corpus: 850, signal 294938/322983 (executing program) 2021/09/14 10:17:48 fetching corpus: 900, signal 303962/333314 (executing program) 2021/09/14 10:17:48 fetching corpus: 950, signal 310270/340994 (executing program) 2021/09/14 10:17:48 fetching corpus: 1000, signal 317275/349273 (executing program) 2021/09/14 10:17:48 fetching corpus: 1050, signal 324411/357718 (executing program) 2021/09/14 10:17:48 fetching corpus: 1100, signal 332040/366600 (executing program) 2021/09/14 10:17:49 fetching corpus: 1150, signal 339183/374951 (executing program) 2021/09/14 10:17:49 fetching corpus: 1200, signal 345704/382682 (executing program) 2021/09/14 10:17:49 fetching corpus: 1250, signal 350348/388664 (executing program) 2021/09/14 10:17:49 fetching corpus: 1300, signal 356586/396159 (executing program) 2021/09/14 10:17:49 fetching corpus: 1350, signal 360927/401769 (executing program) 2021/09/14 10:17:49 fetching corpus: 1400, signal 367986/410018 (executing program) 2021/09/14 10:17:49 fetching corpus: 1450, signal 373363/416634 (executing program) 2021/09/14 10:17:49 fetching corpus: 1500, signal 381030/425354 (executing program) 2021/09/14 10:17:50 fetching corpus: 1550, signal 385120/430691 (executing program) 2021/09/14 10:17:50 fetching corpus: 1600, signal 390619/437307 (executing program) 2021/09/14 10:17:50 fetching corpus: 1650, signal 395284/443163 (executing program) 2021/09/14 10:17:50 fetching corpus: 1700, signal 400484/449525 (executing program) 2021/09/14 10:17:50 fetching corpus: 1750, signal 405985/456107 (executing program) 2021/09/14 10:17:50 fetching corpus: 1800, signal 411013/462274 (executing program) 2021/09/14 10:17:50 fetching corpus: 1850, signal 415567/468021 (executing program) 2021/09/14 10:17:50 fetching corpus: 1900, signal 419298/472941 (executing program) 2021/09/14 10:17:51 fetching corpus: 1950, signal 422331/477177 (executing program) 2021/09/14 10:17:51 fetching corpus: 2000, signal 426452/482419 (executing program) 2021/09/14 10:17:51 fetching corpus: 2050, signal 429297/486432 (executing program) 2021/09/14 10:17:51 fetching corpus: 2100, signal 434262/492424 (executing program) 2021/09/14 10:17:51 fetching corpus: 2150, signal 438290/497559 (executing program) 2021/09/14 10:17:51 fetching corpus: 2200, signal 441787/502129 (executing program) 2021/09/14 10:17:51 fetching corpus: 2250, signal 445306/506760 (executing program) 2021/09/14 10:17:52 fetching corpus: 2300, signal 449271/511789 (executing program) 2021/09/14 10:17:52 fetching corpus: 2350, signal 452985/516517 (executing program) 2021/09/14 10:17:52 fetching corpus: 2400, signal 456326/520938 (executing program) 2021/09/14 10:17:52 fetching corpus: 2450, signal 460206/525849 (executing program) 2021/09/14 10:17:52 fetching corpus: 2500, signal 463371/530060 (executing program) 2021/09/14 10:17:52 fetching corpus: 2550, signal 466078/533845 (executing program) 2021/09/14 10:17:52 fetching corpus: 2600, signal 469613/538404 (executing program) 2021/09/14 10:17:52 fetching corpus: 2650, signal 476495/545970 (executing program) 2021/09/14 10:17:53 fetching corpus: 2700, signal 479069/549559 (executing program) 2021/09/14 10:17:53 fetching corpus: 2750, signal 481934/553479 (executing program) 2021/09/14 10:17:53 fetching corpus: 2800, signal 485294/557784 (executing program) 2021/09/14 10:17:53 fetching corpus: 2850, signal 490903/564203 (executing program) 2021/09/14 10:17:53 fetching corpus: 2900, signal 493869/568171 (executing program) 2021/09/14 10:17:53 fetching corpus: 2950, signal 497141/572385 (executing program) 2021/09/14 10:17:53 fetching corpus: 3000, signal 499861/576158 (executing program) 2021/09/14 10:17:53 fetching corpus: 3050, signal 502084/579421 (executing program) 2021/09/14 10:17:54 fetching corpus: 3100, signal 505023/583288 (executing program) 2021/09/14 10:17:54 fetching corpus: 3150, signal 508297/587487 (executing program) 2021/09/14 10:17:54 fetching corpus: 3200, signal 512779/592815 (executing program) 2021/09/14 10:17:54 fetching corpus: 3250, signal 515268/596315 (executing program) 2021/09/14 10:17:54 fetching corpus: 3300, signal 518310/600341 (executing program) 2021/09/14 10:17:54 fetching corpus: 3350, signal 520141/603227 (executing program) 2021/09/14 10:17:54 fetching corpus: 3400, signal 526183/609821 (executing program) 2021/09/14 10:17:54 fetching corpus: 3450, signal 531264/615616 (executing program) 2021/09/14 10:17:54 fetching corpus: 3500, signal 534086/619323 (executing program) 2021/09/14 10:17:55 fetching corpus: 3550, signal 537192/623309 (executing program) 2021/09/14 10:17:55 fetching corpus: 3600, signal 539870/626893 (executing program) 2021/09/14 10:17:55 fetching corpus: 3650, signal 541586/629595 (executing program) 2021/09/14 10:17:55 fetching corpus: 3700, signal 543717/632697 (executing program) 2021/09/14 10:17:55 fetching corpus: 3750, signal 546229/636074 (executing program) 2021/09/14 10:17:55 fetching corpus: 3800, signal 547903/638730 (executing program) 2021/09/14 10:17:56 fetching corpus: 3850, signal 550604/642280 (executing program) 2021/09/14 10:17:56 fetching corpus: 3900, signal 552546/645150 (executing program) 2021/09/14 10:17:56 fetching corpus: 3950, signal 555509/648882 (executing program) 2021/09/14 10:17:56 fetching corpus: 4000, signal 557309/651648 (executing program) 2021/09/14 10:17:56 fetching corpus: 4050, signal 560055/655193 (executing program) 2021/09/14 10:17:56 fetching corpus: 4100, signal 562665/658643 (executing program) 2021/09/14 10:17:56 fetching corpus: 4150, signal 565197/662068 (executing program) 2021/09/14 10:17:56 fetching corpus: 4200, signal 568032/665717 (executing program) 2021/09/14 10:17:56 fetching corpus: 4250, signal 571257/669640 (executing program) 2021/09/14 10:17:57 fetching corpus: 4300, signal 573090/672354 (executing program) 2021/09/14 10:17:57 fetching corpus: 4350, signal 575746/675848 (executing program) 2021/09/14 10:17:57 fetching corpus: 4400, signal 577853/678822 (executing program) 2021/09/14 10:17:57 fetching corpus: 4450, signal 580655/682399 (executing program) 2021/09/14 10:17:57 fetching corpus: 4500, signal 582471/685063 (executing program) 2021/09/14 10:17:57 fetching corpus: 4550, signal 584829/688204 (executing program) 2021/09/14 10:17:57 fetching corpus: 4600, signal 587527/691686 (executing program) 2021/09/14 10:17:57 fetching corpus: 4650, signal 589340/694352 (executing program) 2021/09/14 10:17:58 fetching corpus: 4700, signal 591127/696989 (executing program) syzkaller login: [ 70.661264][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.668050][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/14 10:17:58 fetching corpus: 4750, signal 593216/699883 (executing program) 2021/09/14 10:17:58 fetching corpus: 4800, signal 595615/703053 (executing program) 2021/09/14 10:17:58 fetching corpus: 4850, signal 597662/705907 (executing program) 2021/09/14 10:17:58 fetching corpus: 4900, signal 599824/708884 (executing program) 2021/09/14 10:18:08 fetching corpus: 4950, signal 601793/711666 (executing program) 2021/09/14 10:18:08 fetching corpus: 5000, signal 603723/714408 (executing program) 2021/09/14 10:18:08 fetching corpus: 5050, signal 605556/717072 (executing program) 2021/09/14 10:18:08 fetching corpus: 5100, signal 607260/719581 (executing program) 2021/09/14 10:18:09 fetching corpus: 5150, signal 609182/722258 (executing program) 2021/09/14 10:18:09 fetching corpus: 5200, signal 611520/725360 (executing program) 2021/09/14 10:18:09 fetching corpus: 5250, signal 613479/728131 (executing program) 2021/09/14 10:18:09 fetching corpus: 5300, signal 615362/730811 (executing program) 2021/09/14 10:18:09 fetching corpus: 5350, signal 617803/733896 (executing program) 2021/09/14 10:18:09 fetching corpus: 5400, signal 619688/736549 (executing program) 2021/09/14 10:18:09 fetching corpus: 5450, signal 621529/739144 (executing program) 2021/09/14 10:18:09 fetching corpus: 5500, signal 623834/742144 (executing program) 2021/09/14 10:18:09 fetching corpus: 5550, signal 625981/744967 (executing program) 2021/09/14 10:18:10 fetching corpus: 5600, signal 627990/747687 (executing program) 2021/09/14 10:18:10 fetching corpus: 5650, signal 630994/751240 (executing program) 2021/09/14 10:18:10 fetching corpus: 5700, signal 633409/754311 (executing program) 2021/09/14 10:18:10 fetching corpus: 5750, signal 635481/757087 (executing program) 2021/09/14 10:18:10 fetching corpus: 5800, signal 638139/760350 (executing program) 2021/09/14 10:18:10 fetching corpus: 5850, signal 642729/765168 (executing program) 2021/09/14 10:18:10 fetching corpus: 5900, signal 644672/767803 (executing program) 2021/09/14 10:18:10 fetching corpus: 5950, signal 646345/770223 (executing program) 2021/09/14 10:18:11 fetching corpus: 6000, signal 648042/772643 (executing program) 2021/09/14 10:18:11 fetching corpus: 6050, signal 649426/774848 (executing program) 2021/09/14 10:18:11 fetching corpus: 6100, signal 650939/777093 (executing program) 2021/09/14 10:18:11 fetching corpus: 6150, signal 652187/779109 (executing program) 2021/09/14 10:18:11 fetching corpus: 6200, signal 654025/781636 (executing program) 2021/09/14 10:18:11 fetching corpus: 6250, signal 655776/784100 (executing program) 2021/09/14 10:18:11 fetching corpus: 6300, signal 657169/786243 (executing program) 2021/09/14 10:18:11 fetching corpus: 6350, signal 659237/788980 (executing program) 2021/09/14 10:18:12 fetching corpus: 6400, signal 661613/791913 (executing program) 2021/09/14 10:18:12 fetching corpus: 6450, signal 663559/794472 (executing program) 2021/09/14 10:18:12 fetching corpus: 6500, signal 664866/796574 (executing program) 2021/09/14 10:18:12 fetching corpus: 6550, signal 666631/799005 (executing program) 2021/09/14 10:18:12 fetching corpus: 6600, signal 668460/801492 (executing program) 2021/09/14 10:18:12 fetching corpus: 6650, signal 670216/803907 (executing program) 2021/09/14 10:18:12 fetching corpus: 6700, signal 671548/805963 (executing program) 2021/09/14 10:18:13 fetching corpus: 6750, signal 672610/807773 (executing program) 2021/09/14 10:18:13 fetching corpus: 6800, signal 674575/810326 (executing program) 2021/09/14 10:18:13 fetching corpus: 6850, signal 676686/813022 (executing program) 2021/09/14 10:18:13 fetching corpus: 6900, signal 678415/815366 (executing program) 2021/09/14 10:18:13 fetching corpus: 6950, signal 679946/817545 (executing program) 2021/09/14 10:18:13 fetching corpus: 7000, signal 681555/819830 (executing program) 2021/09/14 10:18:13 fetching corpus: 7050, signal 683265/822186 (executing program) 2021/09/14 10:18:13 fetching corpus: 7100, signal 684713/824352 (executing program) 2021/09/14 10:18:14 fetching corpus: 7150, signal 686474/826735 (executing program) 2021/09/14 10:18:14 fetching corpus: 7200, signal 688209/829076 (executing program) 2021/09/14 10:18:14 fetching corpus: 7250, signal 689502/831066 (executing program) 2021/09/14 10:18:14 fetching corpus: 7300, signal 691320/833439 (executing program) 2021/09/14 10:18:14 fetching corpus: 7350, signal 693653/836209 (executing program) 2021/09/14 10:18:14 fetching corpus: 7400, signal 694387/837747 (executing program) 2021/09/14 10:18:14 fetching corpus: 7450, signal 695237/839369 (executing program) 2021/09/14 10:18:14 fetching corpus: 7500, signal 696596/841361 (executing program) 2021/09/14 10:18:15 fetching corpus: 7550, signal 698801/843999 (executing program) 2021/09/14 10:18:15 fetching corpus: 7600, signal 700641/846404 (executing program) 2021/09/14 10:18:15 fetching corpus: 7650, signal 701580/848040 (executing program) 2021/09/14 10:18:15 fetching corpus: 7700, signal 703121/850188 (executing program) 2021/09/14 10:18:15 fetching corpus: 7750, signal 704778/852438 (executing program) 2021/09/14 10:18:15 fetching corpus: 7800, signal 705949/854317 (executing program) 2021/09/14 10:18:15 fetching corpus: 7850, signal 706961/855978 (executing program) 2021/09/14 10:18:15 fetching corpus: 7900, signal 708320/857943 (executing program) 2021/09/14 10:18:16 fetching corpus: 7950, signal 710427/860525 (executing program) 2021/09/14 10:18:16 fetching corpus: 8000, signal 711904/862577 (executing program) 2021/09/14 10:18:16 fetching corpus: 8050, signal 713168/864439 (executing program) 2021/09/14 10:18:16 fetching corpus: 8100, signal 714973/866771 (executing program) 2021/09/14 10:18:16 fetching corpus: 8150, signal 716228/868683 (executing program) 2021/09/14 10:18:16 fetching corpus: 8200, signal 717635/870690 (executing program) 2021/09/14 10:18:16 fetching corpus: 8250, signal 719363/872905 (executing program) 2021/09/14 10:18:16 fetching corpus: 8300, signal 719991/874330 (executing program) 2021/09/14 10:18:16 fetching corpus: 8350, signal 722470/877119 (executing program) 2021/09/14 10:18:17 fetching corpus: 8400, signal 724237/879377 (executing program) 2021/09/14 10:18:17 fetching corpus: 8450, signal 726055/881632 (executing program) 2021/09/14 10:18:17 fetching corpus: 8500, signal 727268/883436 (executing program) 2021/09/14 10:18:17 fetching corpus: 8550, signal 728827/885530 (executing program) 2021/09/14 10:18:17 fetching corpus: 8600, signal 730040/887367 (executing program) 2021/09/14 10:18:17 fetching corpus: 8650, signal 731284/889173 (executing program) 2021/09/14 10:18:17 fetching corpus: 8700, signal 732296/890836 (executing program) 2021/09/14 10:18:18 fetching corpus: 8750, signal 733695/892799 (executing program) 2021/09/14 10:18:18 fetching corpus: 8800, signal 735529/895073 (executing program) 2021/09/14 10:18:18 fetching corpus: 8850, signal 736676/896827 (executing program) 2021/09/14 10:18:18 fetching corpus: 8900, signal 738212/898835 (executing program) 2021/09/14 10:18:18 fetching corpus: 8950, signal 739502/900647 (executing program) 2021/09/14 10:18:18 fetching corpus: 9000, signal 740843/902562 (executing program) 2021/09/14 10:18:18 fetching corpus: 9050, signal 742078/904315 (executing program) 2021/09/14 10:18:18 fetching corpus: 9100, signal 743320/906137 (executing program) 2021/09/14 10:18:19 fetching corpus: 9150, signal 744686/908012 (executing program) 2021/09/14 10:18:19 fetching corpus: 9200, signal 745946/909817 (executing program) 2021/09/14 10:18:19 fetching corpus: 9250, signal 746785/911296 (executing program) 2021/09/14 10:18:19 fetching corpus: 9300, signal 747847/912916 (executing program) 2021/09/14 10:18:19 fetching corpus: 9350, signal 749026/914627 (executing program) 2021/09/14 10:18:19 fetching corpus: 9400, signal 749769/916035 (executing program) 2021/09/14 10:18:19 fetching corpus: 9450, signal 750724/917556 (executing program) 2021/09/14 10:18:19 fetching corpus: 9500, signal 752658/919825 (executing program) 2021/09/14 10:18:19 fetching corpus: 9550, signal 753841/921573 (executing program) 2021/09/14 10:18:20 fetching corpus: 9600, signal 754853/923124 (executing program) 2021/09/14 10:18:20 fetching corpus: 9650, signal 756195/924891 (executing program) 2021/09/14 10:18:20 fetching corpus: 9700, signal 757218/926497 (executing program) 2021/09/14 10:18:20 fetching corpus: 9750, signal 759046/928666 (executing program) 2021/09/14 10:18:20 fetching corpus: 9800, signal 760186/930373 (executing program) 2021/09/14 10:18:20 fetching corpus: 9850, signal 761234/931983 (executing program) 2021/09/14 10:18:20 fetching corpus: 9900, signal 762240/933516 (executing program) 2021/09/14 10:18:20 fetching corpus: 9950, signal 763318/935144 (executing program) 2021/09/14 10:18:21 fetching corpus: 10000, signal 764566/936861 (executing program) 2021/09/14 10:18:21 fetching corpus: 10050, signal 765426/938331 (executing program) 2021/09/14 10:18:21 fetching corpus: 10100, signal 766399/939847 (executing program) 2021/09/14 10:18:21 fetching corpus: 10150, signal 768100/941877 (executing program) 2021/09/14 10:18:21 fetching corpus: 10200, signal 769149/943429 (executing program) 2021/09/14 10:18:21 fetching corpus: 10250, signal 770643/945255 (executing program) 2021/09/14 10:18:21 fetching corpus: 10300, signal 771875/946923 (executing program) 2021/09/14 10:18:21 fetching corpus: 10350, signal 772858/948446 (executing program) 2021/09/14 10:18:21 fetching corpus: 10400, signal 774037/950119 (executing program) 2021/09/14 10:18:22 fetching corpus: 10450, signal 775139/951746 (executing program) 2021/09/14 10:18:22 fetching corpus: 10500, signal 777555/954294 (executing program) 2021/09/14 10:18:22 fetching corpus: 10550, signal 778810/956009 (executing program) 2021/09/14 10:18:22 fetching corpus: 10600, signal 779803/957454 (executing program) 2021/09/14 10:18:22 fetching corpus: 10650, signal 781185/959222 (executing program) 2021/09/14 10:18:22 fetching corpus: 10700, signal 782221/960775 (executing program) 2021/09/14 10:18:22 fetching corpus: 10750, signal 783800/962704 (executing program) 2021/09/14 10:18:22 fetching corpus: 10800, signal 784934/964282 (executing program) 2021/09/14 10:18:22 fetching corpus: 10850, signal 786166/965942 (executing program) 2021/09/14 10:18:23 fetching corpus: 10900, signal 787466/967608 (executing program) 2021/09/14 10:18:23 fetching corpus: 10950, signal 789407/969730 (executing program) 2021/09/14 10:18:23 fetching corpus: 11000, signal 790812/971547 (executing program) 2021/09/14 10:18:23 fetching corpus: 11050, signal 791828/973021 (executing program) 2021/09/14 10:18:23 fetching corpus: 11100, signal 793237/974813 (executing program) 2021/09/14 10:18:23 fetching corpus: 11150, signal 794158/976236 (executing program) 2021/09/14 10:18:23 fetching corpus: 11200, signal 794812/977522 (executing program) 2021/09/14 10:18:23 fetching corpus: 11250, signal 796210/979280 (executing program) 2021/09/14 10:18:24 fetching corpus: 11300, signal 797682/981125 (executing program) 2021/09/14 10:18:24 fetching corpus: 11350, signal 799722/983312 (executing program) 2021/09/14 10:18:24 fetching corpus: 11400, signal 801231/985067 (executing program) 2021/09/14 10:18:24 fetching corpus: 11450, signal 802189/986474 (executing program) 2021/09/14 10:18:24 fetching corpus: 11500, signal 803751/988299 (executing program) 2021/09/14 10:18:24 fetching corpus: 11550, signal 804674/989675 (executing program) 2021/09/14 10:18:24 fetching corpus: 11600, signal 805721/991177 (executing program) 2021/09/14 10:18:25 fetching corpus: 11650, signal 807190/992934 (executing program) 2021/09/14 10:18:25 fetching corpus: 11700, signal 808270/994414 (executing program) 2021/09/14 10:18:25 fetching corpus: 11750, signal 809081/995739 (executing program) 2021/09/14 10:18:25 fetching corpus: 11800, signal 810003/997089 (executing program) 2021/09/14 10:18:25 fetching corpus: 11850, signal 811447/998719 (executing program) 2021/09/14 10:18:25 fetching corpus: 11900, signal 812310/1000070 (executing program) 2021/09/14 10:18:25 fetching corpus: 11950, signal 813143/1001393 (executing program) 2021/09/14 10:18:25 fetching corpus: 12000, signal 814710/1003194 (executing program) 2021/09/14 10:18:26 fetching corpus: 12050, signal 815669/1004562 (executing program) 2021/09/14 10:18:26 fetching corpus: 12100, signal 816878/1006168 (executing program) 2021/09/14 10:18:26 fetching corpus: 12150, signal 818301/1007886 (executing program) 2021/09/14 10:18:26 fetching corpus: 12200, signal 819415/1009391 (executing program) 2021/09/14 10:18:26 fetching corpus: 12250, signal 820492/1010852 (executing program) 2021/09/14 10:18:26 fetching corpus: 12300, signal 821625/1012322 (executing program) 2021/09/14 10:18:26 fetching corpus: 12350, signal 822632/1013755 (executing program) 2021/09/14 10:18:26 fetching corpus: 12400, signal 823773/1015188 (executing program) 2021/09/14 10:18:27 fetching corpus: 12450, signal 825136/1016782 (executing program) 2021/09/14 10:18:27 fetching corpus: 12500, signal 826789/1018611 (executing program) 2021/09/14 10:18:27 fetching corpus: 12550, signal 827875/1020122 (executing program) 2021/09/14 10:18:27 fetching corpus: 12600, signal 828892/1021473 (executing program) 2021/09/14 10:18:27 fetching corpus: 12650, signal 829677/1022732 (executing program) 2021/09/14 10:18:27 fetching corpus: 12700, signal 830374/1023926 (executing program) 2021/09/14 10:18:27 fetching corpus: 12750, signal 832178/1025772 (executing program) 2021/09/14 10:18:27 fetching corpus: 12800, signal 833216/1027179 (executing program) 2021/09/14 10:18:28 fetching corpus: 12850, signal 834102/1028489 (executing program) 2021/09/14 10:18:28 fetching corpus: 12900, signal 835109/1029861 (executing program) 2021/09/14 10:18:28 fetching corpus: 12950, signal 835587/1030888 (executing program) 2021/09/14 10:18:28 fetching corpus: 13000, signal 836646/1032246 (executing program) 2021/09/14 10:18:28 fetching corpus: 13050, signal 837713/1033589 (executing program) 2021/09/14 10:18:28 fetching corpus: 13100, signal 838431/1034757 (executing program) 2021/09/14 10:18:28 fetching corpus: 13150, signal 839368/1036126 (executing program) 2021/09/14 10:18:28 fetching corpus: 13200, signal 840889/1037740 (executing program) 2021/09/14 10:18:29 fetching corpus: 13250, signal 841639/1038931 (executing program) 2021/09/14 10:18:29 fetching corpus: 13300, signal 842255/1040043 (executing program) 2021/09/14 10:18:29 fetching corpus: 13350, signal 842950/1041209 (executing program) 2021/09/14 10:18:29 fetching corpus: 13400, signal 843712/1042388 (executing program) 2021/09/14 10:18:29 fetching corpus: 13450, signal 844784/1043768 (executing program) 2021/09/14 10:18:29 fetching corpus: 13500, signal 846019/1045281 (executing program) 2021/09/14 10:18:29 fetching corpus: 13550, signal 847038/1046604 (executing program) 2021/09/14 10:18:29 fetching corpus: 13600, signal 847743/1047788 (executing program) 2021/09/14 10:18:30 fetching corpus: 13650, signal 848558/1049018 (executing program) 2021/09/14 10:18:30 fetching corpus: 13700, signal 849519/1050343 (executing program) 2021/09/14 10:18:30 fetching corpus: 13750, signal 850403/1051576 (executing program) 2021/09/14 10:18:30 fetching corpus: 13800, signal 851350/1052813 (executing program) 2021/09/14 10:18:30 fetching corpus: 13850, signal 852012/1053949 (executing program) 2021/09/14 10:18:30 fetching corpus: 13900, signal 852665/1055047 (executing program) 2021/09/14 10:18:30 fetching corpus: 13950, signal 853396/1056192 (executing program) 2021/09/14 10:18:30 fetching corpus: 14000, signal 854300/1057428 (executing program) 2021/09/14 10:18:31 fetching corpus: 14050, signal 855324/1058737 (executing program) 2021/09/14 10:18:31 fetching corpus: 14100, signal 855950/1059776 (executing program) 2021/09/14 10:18:31 fetching corpus: 14150, signal 856753/1060945 (executing program) 2021/09/14 10:18:31 fetching corpus: 14200, signal 857514/1062095 (executing program) 2021/09/14 10:18:31 fetching corpus: 14250, signal 858372/1063281 (executing program) 2021/09/14 10:18:31 fetching corpus: 14300, signal 859468/1064631 (executing program) 2021/09/14 10:18:31 fetching corpus: 14350, signal 860688/1066077 (executing program) 2021/09/14 10:18:31 fetching corpus: 14400, signal 861695/1067324 (executing program) 2021/09/14 10:18:32 fetching corpus: 14450, signal 862531/1068466 (executing program) 2021/09/14 10:18:32 fetching corpus: 14500, signal 863332/1069642 (executing program) 2021/09/14 10:18:32 fetching corpus: 14550, signal 864302/1070879 (executing program) 2021/09/14 10:18:32 fetching corpus: 14600, signal 865242/1072078 (executing program) 2021/09/14 10:18:32 fetching corpus: 14650, signal 866184/1073362 (executing program) 2021/09/14 10:18:32 fetching corpus: 14700, signal 867196/1074666 (executing program) 2021/09/14 10:18:32 fetching corpus: 14750, signal 868260/1075928 (executing program) 2021/09/14 10:18:32 fetching corpus: 14800, signal 868916/1076987 (executing program) 2021/09/14 10:18:32 fetching corpus: 14850, signal 869899/1078247 (executing program) 2021/09/14 10:18:33 fetching corpus: 14900, signal 870636/1079343 (executing program) 2021/09/14 10:18:33 fetching corpus: 14950, signal 871304/1080414 (executing program) 2021/09/14 10:18:33 fetching corpus: 15000, signal 872481/1081735 (executing program) 2021/09/14 10:18:33 fetching corpus: 15050, signal 873236/1082851 (executing program) 2021/09/14 10:18:33 fetching corpus: 15100, signal 874045/1084041 (executing program) 2021/09/14 10:18:33 fetching corpus: 15150, signal 874797/1085135 (executing program) 2021/09/14 10:18:34 fetching corpus: 15200, signal 875690/1086303 (executing program) 2021/09/14 10:18:34 fetching corpus: 15250, signal 876672/1087540 (executing program) 2021/09/14 10:18:34 fetching corpus: 15300, signal 877839/1088832 (executing program) 2021/09/14 10:18:34 fetching corpus: 15350, signal 878712/1090009 (executing program) 2021/09/14 10:18:34 fetching corpus: 15400, signal 879409/1091050 (executing program) 2021/09/14 10:18:34 fetching corpus: 15450, signal 880493/1092357 (executing program) 2021/09/14 10:18:34 fetching corpus: 15500, signal 881361/1093521 (executing program) 2021/09/14 10:18:34 fetching corpus: 15550, signal 882072/1094572 (executing program) 2021/09/14 10:18:35 fetching corpus: 15600, signal 882834/1095682 (executing program) 2021/09/14 10:18:35 fetching corpus: 15650, signal 883536/1096658 (executing program) 2021/09/14 10:18:35 fetching corpus: 15700, signal 884661/1097969 (executing program) 2021/09/14 10:18:35 fetching corpus: 15750, signal 885801/1099272 (executing program) 2021/09/14 10:18:35 fetching corpus: 15800, signal 886688/1100413 (executing program) 2021/09/14 10:18:35 fetching corpus: 15850, signal 887418/1101506 (executing program) 2021/09/14 10:18:35 fetching corpus: 15900, signal 888246/1102595 (executing program) 2021/09/14 10:18:35 fetching corpus: 15950, signal 888869/1103538 (executing program) 2021/09/14 10:18:35 fetching corpus: 16000, signal 889711/1104610 (executing program) 2021/09/14 10:18:36 fetching corpus: 16050, signal 890575/1105750 (executing program) 2021/09/14 10:18:36 fetching corpus: 16100, signal 891208/1106703 (executing program) 2021/09/14 10:18:36 fetching corpus: 16150, signal 891934/1107758 (executing program) 2021/09/14 10:18:36 fetching corpus: 16200, signal 892728/1108801 (executing program) 2021/09/14 10:18:36 fetching corpus: 16250, signal 893391/1109816 (executing program) 2021/09/14 10:18:36 fetching corpus: 16300, signal 894128/1110820 (executing program) 2021/09/14 10:18:36 fetching corpus: 16350, signal 894699/1111816 (executing program) 2021/09/14 10:18:37 fetching corpus: 16400, signal 895474/1112874 (executing program) 2021/09/14 10:18:37 fetching corpus: 16450, signal 896106/1113837 (executing program) 2021/09/14 10:18:37 fetching corpus: 16500, signal 896675/1114819 (executing program) 2021/09/14 10:18:37 fetching corpus: 16550, signal 897334/1115835 (executing program) 2021/09/14 10:18:37 fetching corpus: 16600, signal 897919/1116788 (executing program) 2021/09/14 10:18:37 fetching corpus: 16650, signal 898804/1117884 (executing program) 2021/09/14 10:18:37 fetching corpus: 16700, signal 899358/1118832 (executing program) 2021/09/14 10:18:37 fetching corpus: 16750, signal 900054/1119812 (executing program) 2021/09/14 10:18:37 fetching corpus: 16800, signal 900697/1120803 (executing program) 2021/09/14 10:18:38 fetching corpus: 16850, signal 901448/1121809 (executing program) 2021/09/14 10:18:38 fetching corpus: 16900, signal 902283/1122875 (executing program) 2021/09/14 10:18:38 fetching corpus: 16950, signal 902909/1123848 (executing program) 2021/09/14 10:18:38 fetching corpus: 17000, signal 903794/1124951 (executing program) 2021/09/14 10:18:38 fetching corpus: 17050, signal 904459/1125874 (executing program) 2021/09/14 10:18:38 fetching corpus: 17100, signal 905188/1126883 (executing program) 2021/09/14 10:18:38 fetching corpus: 17150, signal 906141/1127965 (executing program) 2021/09/14 10:18:38 fetching corpus: 17200, signal 906866/1128986 (executing program) 2021/09/14 10:18:39 fetching corpus: 17250, signal 907719/1130012 (executing program) 2021/09/14 10:18:39 fetching corpus: 17300, signal 908386/1131027 (executing program) 2021/09/14 10:18:39 fetching corpus: 17350, signal 909309/1132089 (executing program) 2021/09/14 10:18:39 fetching corpus: 17400, signal 911006/1133558 (executing program) 2021/09/14 10:18:39 fetching corpus: 17450, signal 911739/1134498 (executing program) 2021/09/14 10:18:39 fetching corpus: 17500, signal 912616/1135580 (executing program) 2021/09/14 10:18:39 fetching corpus: 17550, signal 913386/1136591 (executing program) 2021/09/14 10:18:40 fetching corpus: 17600, signal 914050/1137521 (executing program) 2021/09/14 10:18:40 fetching corpus: 17650, signal 915272/1138658 (executing program) 2021/09/14 10:18:40 fetching corpus: 17700, signal 916322/1139751 (executing program) 2021/09/14 10:18:40 fetching corpus: 17750, signal 916930/1140676 (executing program) 2021/09/14 10:18:40 fetching corpus: 17800, signal 917589/1141577 (executing program) 2021/09/14 10:18:40 fetching corpus: 17850, signal 918247/1142537 (executing program) 2021/09/14 10:18:40 fetching corpus: 17900, signal 919486/1143725 (executing program) 2021/09/14 10:18:40 fetching corpus: 17950, signal 920440/1144813 (executing program) 2021/09/14 10:18:41 fetching corpus: 18000, signal 921096/1145766 (executing program) 2021/09/14 10:18:41 fetching corpus: 18050, signal 922594/1147068 (executing program) 2021/09/14 10:18:41 fetching corpus: 18100, signal 923191/1147948 (executing program) 2021/09/14 10:18:41 fetching corpus: 18150, signal 923789/1148872 (executing program) 2021/09/14 10:18:41 fetching corpus: 18200, signal 924441/1149775 (executing program) 2021/09/14 10:18:41 fetching corpus: 18250, signal 925164/1150704 (executing program) 2021/09/14 10:18:41 fetching corpus: 18300, signal 926056/1151705 (executing program) 2021/09/14 10:18:41 fetching corpus: 18350, signal 926723/1152644 (executing program) 2021/09/14 10:18:42 fetching corpus: 18400, signal 927286/1153485 (executing program) 2021/09/14 10:18:42 fetching corpus: 18450, signal 927879/1154331 (executing program) 2021/09/14 10:18:42 fetching corpus: 18500, signal 928416/1155192 (executing program) 2021/09/14 10:18:42 fetching corpus: 18550, signal 929226/1156156 (executing program) 2021/09/14 10:18:42 fetching corpus: 18600, signal 929942/1157110 (executing program) 2021/09/14 10:18:42 fetching corpus: 18650, signal 930441/1157921 (executing program) 2021/09/14 10:18:42 fetching corpus: 18700, signal 930970/1158762 (executing program) 2021/09/14 10:18:43 fetching corpus: 18750, signal 931725/1159718 (executing program) 2021/09/14 10:18:43 fetching corpus: 18800, signal 932367/1160596 (executing program) 2021/09/14 10:18:43 fetching corpus: 18850, signal 933195/1161554 (executing program) 2021/09/14 10:18:43 fetching corpus: 18900, signal 933939/1162458 (executing program) 2021/09/14 10:18:43 fetching corpus: 18950, signal 934435/1163270 (executing program) 2021/09/14 10:18:43 fetching corpus: 19000, signal 935174/1164196 (executing program) 2021/09/14 10:18:43 fetching corpus: 19050, signal 936065/1165146 (executing program) 2021/09/14 10:18:43 fetching corpus: 19100, signal 936818/1166044 (executing program) 2021/09/14 10:18:44 fetching corpus: 19150, signal 937985/1167079 (executing program) 2021/09/14 10:18:44 fetching corpus: 19200, signal 938624/1167971 (executing program) 2021/09/14 10:18:44 fetching corpus: 19250, signal 939299/1168824 (executing program) 2021/09/14 10:18:44 fetching corpus: 19300, signal 940164/1169836 (executing program) 2021/09/14 10:18:44 fetching corpus: 19350, signal 940933/1170767 (executing program) 2021/09/14 10:18:44 fetching corpus: 19400, signal 941390/1171528 (executing program) 2021/09/14 10:18:44 fetching corpus: 19450, signal 941834/1172322 (executing program) 2021/09/14 10:18:44 fetching corpus: 19500, signal 942354/1173133 (executing program) 2021/09/14 10:18:44 fetching corpus: 19550, signal 942954/1173958 (executing program) 2021/09/14 10:18:45 fetching corpus: 19600, signal 943908/1174930 (executing program) 2021/09/14 10:18:45 fetching corpus: 19650, signal 944504/1175752 (executing program) 2021/09/14 10:18:45 fetching corpus: 19700, signal 945061/1176548 (executing program) 2021/09/14 10:18:45 fetching corpus: 19750, signal 945645/1177382 (executing program) 2021/09/14 10:18:45 fetching corpus: 19800, signal 946271/1178190 (executing program) 2021/09/14 10:18:45 fetching corpus: 19850, signal 947121/1179097 (executing program) 2021/09/14 10:18:45 fetching corpus: 19900, signal 948243/1180117 (executing program) 2021/09/14 10:18:45 fetching corpus: 19950, signal 948934/1181014 (executing program) 2021/09/14 10:18:46 fetching corpus: 20000, signal 949741/1181897 (executing program) 2021/09/14 10:18:46 fetching corpus: 20050, signal 950374/1182700 (executing program) 2021/09/14 10:18:46 fetching corpus: 20100, signal 951084/1183581 (executing program) 2021/09/14 10:18:46 fetching corpus: 20150, signal 951918/1184511 (executing program) 2021/09/14 10:18:46 fetching corpus: 20200, signal 952826/1185484 (executing program) 2021/09/14 10:18:46 fetching corpus: 20250, signal 953352/1186256 (executing program) 2021/09/14 10:18:46 fetching corpus: 20300, signal 954128/1187132 (executing program) 2021/09/14 10:18:47 fetching corpus: 20350, signal 955021/1188045 (executing program) 2021/09/14 10:18:47 fetching corpus: 20400, signal 955551/1188836 (executing program) 2021/09/14 10:18:47 fetching corpus: 20450, signal 956258/1189673 (executing program) 2021/09/14 10:18:47 fetching corpus: 20500, signal 956699/1190409 (executing program) 2021/09/14 10:18:47 fetching corpus: 20550, signal 957341/1191217 (executing program) 2021/09/14 10:18:47 fetching corpus: 20600, signal 957840/1191988 (executing program) 2021/09/14 10:18:47 fetching corpus: 20650, signal 958394/1192773 (executing program) 2021/09/14 10:18:47 fetching corpus: 20700, signal 958878/1193508 (executing program) 2021/09/14 10:18:47 fetching corpus: 20750, signal 959357/1194265 (executing program) 2021/09/14 10:18:48 fetching corpus: 20800, signal 960076/1195071 (executing program) 2021/09/14 10:18:48 fetching corpus: 20850, signal 960814/1195856 (executing program) 2021/09/14 10:18:48 fetching corpus: 20900, signal 961456/1196646 (executing program) 2021/09/14 10:18:48 fetching corpus: 20950, signal 962186/1197496 (executing program) 2021/09/14 10:18:48 fetching corpus: 21000, signal 962788/1198288 (executing program) 2021/09/14 10:18:48 fetching corpus: 21050, signal 963283/1199046 (executing program) 2021/09/14 10:18:57 fetching corpus: 21100, signal 963974/1199849 (executing program) 2021/09/14 10:18:57 fetching corpus: 21149, signal 964567/1200626 (executing program) 2021/09/14 10:18:57 fetching corpus: 21199, signal 965018/1201371 (executing program) 2021/09/14 10:18:57 fetching corpus: 21249, signal 965524/1202133 (executing program) 2021/09/14 10:18:57 fetching corpus: 21299, signal 966289/1202963 (executing program) 2021/09/14 10:18:57 fetching corpus: 21349, signal 966840/1203697 (executing program) 2021/09/14 10:18:57 fetching corpus: 21399, signal 967619/1204512 (executing program) 2021/09/14 10:18:58 fetching corpus: 21449, signal 968200/1205237 (executing program) 2021/09/14 10:18:58 fetching corpus: 21499, signal 968661/1205943 (executing program) 2021/09/14 10:18:58 fetching corpus: 21549, signal 969320/1206706 (executing program) 2021/09/14 10:18:58 fetching corpus: 21599, signal 969795/1207406 (executing program) 2021/09/14 10:18:58 fetching corpus: 21649, signal 970380/1208155 (executing program) 2021/09/14 10:18:58 fetching corpus: 21699, signal 971338/1209017 (executing program) 2021/09/14 10:18:58 fetching corpus: 21749, signal 972012/1209816 (executing program) 2021/09/14 10:18:58 fetching corpus: 21799, signal 972545/1210581 (executing program) 2021/09/14 10:18:58 fetching corpus: 21849, signal 973117/1211306 (executing program) 2021/09/14 10:18:59 fetching corpus: 21899, signal 973696/1212058 (executing program) 2021/09/14 10:18:59 fetching corpus: 21949, signal 974504/1212851 (executing program) 2021/09/14 10:18:59 fetching corpus: 21999, signal 975361/1213681 (executing program) 2021/09/14 10:18:59 fetching corpus: 22049, signal 975962/1214383 (executing program) [ 132.090282][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.097482][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/14 10:18:59 fetching corpus: 22099, signal 976513/1215105 (executing program) 2021/09/14 10:18:59 fetching corpus: 22149, signal 977047/1215856 (executing program) 2021/09/14 10:18:59 fetching corpus: 22199, signal 977616/1216621 (executing program) 2021/09/14 10:18:59 fetching corpus: 22249, signal 978472/1217407 (executing program) 2021/09/14 10:19:00 fetching corpus: 22299, signal 978951/1218132 (executing program) 2021/09/14 10:19:00 fetching corpus: 22349, signal 979770/1218929 (executing program) 2021/09/14 10:19:00 fetching corpus: 22399, signal 980646/1219758 (executing program) 2021/09/14 10:19:00 fetching corpus: 22449, signal 981215/1220482 (executing program) 2021/09/14 10:19:00 fetching corpus: 22499, signal 981901/1221211 (executing program) 2021/09/14 10:19:00 fetching corpus: 22549, signal 982374/1221921 (executing program) 2021/09/14 10:19:01 fetching corpus: 22599, signal 983048/1222663 (executing program) 2021/09/14 10:19:01 fetching corpus: 22649, signal 983446/1223304 (executing program) 2021/09/14 10:19:01 fetching corpus: 22699, signal 983989/1224019 (executing program) 2021/09/14 10:19:01 fetching corpus: 22749, signal 984518/1224710 (executing program) 2021/09/14 10:19:01 fetching corpus: 22799, signal 984928/1225385 (executing program) 2021/09/14 10:19:01 fetching corpus: 22849, signal 985455/1226088 (executing program) 2021/09/14 10:19:01 fetching corpus: 22899, signal 985908/1226760 (executing program) 2021/09/14 10:19:01 fetching corpus: 22949, signal 986644/1227499 (executing program) 2021/09/14 10:19:02 fetching corpus: 22999, signal 987393/1228259 (executing program) 2021/09/14 10:19:02 fetching corpus: 23049, signal 988173/1229040 (executing program) 2021/09/14 10:19:02 fetching corpus: 23099, signal 988750/1229734 (executing program) 2021/09/14 10:19:02 fetching corpus: 23149, signal 989465/1230441 (executing program) 2021/09/14 10:19:02 fetching corpus: 23199, signal 990157/1231175 (executing program) 2021/09/14 10:19:02 fetching corpus: 23249, signal 991365/1232065 (executing program) 2021/09/14 10:19:02 fetching corpus: 23299, signal 992380/1232827 (executing program) 2021/09/14 10:19:02 fetching corpus: 23349, signal 992931/1233504 (executing program) 2021/09/14 10:19:03 fetching corpus: 23399, signal 993405/1234151 (executing program) 2021/09/14 10:19:03 fetching corpus: 23449, signal 993810/1234721 (executing program) 2021/09/14 10:19:03 fetching corpus: 23499, signal 994200/1235359 (executing program) 2021/09/14 10:19:03 fetching corpus: 23549, signal 994601/1235946 (executing program) 2021/09/14 10:19:03 fetching corpus: 23599, signal 995255/1236667 (executing program) 2021/09/14 10:19:03 fetching corpus: 23649, signal 995700/1237292 (executing program) 2021/09/14 10:19:03 fetching corpus: 23699, signal 996032/1237913 (executing program) 2021/09/14 10:19:03 fetching corpus: 23749, signal 996945/1238718 (executing program) 2021/09/14 10:19:03 fetching corpus: 23799, signal 997522/1239358 (executing program) 2021/09/14 10:19:03 fetching corpus: 23849, signal 997891/1239987 (executing program) 2021/09/14 10:19:04 fetching corpus: 23899, signal 998361/1240613 (executing program) 2021/09/14 10:19:04 fetching corpus: 23949, signal 999003/1241328 (executing program) 2021/09/14 10:19:04 fetching corpus: 23999, signal 999723/1242016 (executing program) 2021/09/14 10:19:04 fetching corpus: 24049, signal 1000339/1242660 (executing program) 2021/09/14 10:19:04 fetching corpus: 24099, signal 1000835/1243316 (executing program) 2021/09/14 10:19:04 fetching corpus: 24149, signal 1001327/1243912 (executing program) 2021/09/14 10:19:04 fetching corpus: 24199, signal 1002084/1244667 (executing program) 2021/09/14 10:19:05 fetching corpus: 24249, signal 1002749/1245358 (executing program) 2021/09/14 10:19:05 fetching corpus: 24299, signal 1003567/1246070 (executing program) 2021/09/14 10:19:05 fetching corpus: 24349, signal 1004012/1246680 (executing program) 2021/09/14 10:19:05 fetching corpus: 24399, signal 1004392/1247256 (executing program) 2021/09/14 10:19:05 fetching corpus: 24449, signal 1005434/1248030 (executing program) 2021/09/14 10:19:05 fetching corpus: 24499, signal 1005963/1248668 (executing program) 2021/09/14 10:19:05 fetching corpus: 24549, signal 1006649/1249352 (executing program) 2021/09/14 10:19:05 fetching corpus: 24599, signal 1007190/1250016 (executing program) 2021/09/14 10:19:05 fetching corpus: 24649, signal 1007564/1250609 (executing program) 2021/09/14 10:19:06 fetching corpus: 24699, signal 1008128/1251269 (executing program) 2021/09/14 10:19:06 fetching corpus: 24749, signal 1008625/1251939 (executing program) 2021/09/14 10:19:06 fetching corpus: 24799, signal 1009354/1252644 (executing program) 2021/09/14 10:19:06 fetching corpus: 24849, signal 1009916/1253265 (executing program) 2021/09/14 10:19:06 fetching corpus: 24899, signal 1010462/1253880 (executing program) 2021/09/14 10:19:06 fetching corpus: 24949, signal 1010886/1254529 (executing program) 2021/09/14 10:19:06 fetching corpus: 24999, signal 1011299/1255113 (executing program) 2021/09/14 10:19:06 fetching corpus: 25049, signal 1011861/1255768 (executing program) 2021/09/14 10:19:06 fetching corpus: 25099, signal 1012453/1256396 (executing program) 2021/09/14 10:19:07 fetching corpus: 25149, signal 1012865/1256990 (executing program) 2021/09/14 10:19:07 fetching corpus: 25199, signal 1013471/1257622 (executing program) 2021/09/14 10:19:07 fetching corpus: 25249, signal 1014026/1258266 (executing program) 2021/09/14 10:19:07 fetching corpus: 25299, signal 1014566/1258906 (executing program) 2021/09/14 10:19:07 fetching corpus: 25349, signal 1015136/1259555 (executing program) 2021/09/14 10:19:07 fetching corpus: 25399, signal 1015527/1260089 (executing program) 2021/09/14 10:19:07 fetching corpus: 25449, signal 1016184/1260763 (executing program) 2021/09/14 10:19:07 fetching corpus: 25499, signal 1016496/1261316 (executing program) 2021/09/14 10:19:08 fetching corpus: 25549, signal 1017048/1261927 (executing program) 2021/09/14 10:19:08 fetching corpus: 25599, signal 1017992/1262652 (executing program) 2021/09/14 10:19:08 fetching corpus: 25649, signal 1018751/1263287 (executing program) 2021/09/14 10:19:08 fetching corpus: 25699, signal 1019481/1263952 (executing program) 2021/09/14 10:19:08 fetching corpus: 25749, signal 1020289/1264653 (executing program) 2021/09/14 10:19:08 fetching corpus: 25799, signal 1020824/1265194 (executing program) 2021/09/14 10:19:08 fetching corpus: 25849, signal 1021195/1265757 (executing program) 2021/09/14 10:19:08 fetching corpus: 25899, signal 1022026/1266435 (executing program) 2021/09/14 10:19:08 fetching corpus: 25949, signal 1022569/1267027 (executing program) 2021/09/14 10:19:08 fetching corpus: 25999, signal 1023104/1267578 (executing program) 2021/09/14 10:19:09 fetching corpus: 26049, signal 1023469/1268164 (executing program) 2021/09/14 10:19:09 fetching corpus: 26099, signal 1023938/1268752 (executing program) 2021/09/14 10:19:09 fetching corpus: 26149, signal 1024334/1269370 (executing program) 2021/09/14 10:19:09 fetching corpus: 26199, signal 1025124/1270023 (executing program) 2021/09/14 10:19:09 fetching corpus: 26249, signal 1025413/1270558 (executing program) 2021/09/14 10:19:09 fetching corpus: 26299, signal 1026227/1271161 (executing program) 2021/09/14 10:19:09 fetching corpus: 26349, signal 1026613/1271697 (executing program) 2021/09/14 10:19:09 fetching corpus: 26399, signal 1027384/1272344 (executing program) 2021/09/14 10:19:09 fetching corpus: 26449, signal 1027914/1272951 (executing program) 2021/09/14 10:19:10 fetching corpus: 26499, signal 1028554/1273550 (executing program) 2021/09/14 10:19:10 fetching corpus: 26549, signal 1029017/1274122 (executing program) 2021/09/14 10:19:10 fetching corpus: 26599, signal 1029580/1274689 (executing program) 2021/09/14 10:19:10 fetching corpus: 26649, signal 1030059/1275278 (executing program) 2021/09/14 10:19:10 fetching corpus: 26699, signal 1030436/1275787 (executing program) 2021/09/14 10:19:10 fetching corpus: 26749, signal 1031014/1276361 (executing program) 2021/09/14 10:19:10 fetching corpus: 26799, signal 1031366/1276889 (executing program) 2021/09/14 10:19:10 fetching corpus: 26849, signal 1033946/1277858 (executing program) 2021/09/14 10:19:10 fetching corpus: 26899, signal 1034311/1278399 (executing program) 2021/09/14 10:19:11 fetching corpus: 26949, signal 1034768/1278925 (executing program) 2021/09/14 10:19:11 fetching corpus: 26999, signal 1035067/1279412 (executing program) 2021/09/14 10:19:11 fetching corpus: 27049, signal 1035579/1279966 (executing program) 2021/09/14 10:19:11 fetching corpus: 27099, signal 1036172/1280513 (executing program) 2021/09/14 10:19:11 fetching corpus: 27149, signal 1036689/1281083 (executing program) 2021/09/14 10:19:11 fetching corpus: 27199, signal 1037206/1281647 (executing program) 2021/09/14 10:19:12 fetching corpus: 27249, signal 1037762/1282197 (executing program) 2021/09/14 10:19:12 fetching corpus: 27299, signal 1038174/1282686 (executing program) 2021/09/14 10:19:12 fetching corpus: 27349, signal 1038623/1283202 (executing program) 2021/09/14 10:19:12 fetching corpus: 27399, signal 1039032/1283726 (executing program) 2021/09/14 10:19:12 fetching corpus: 27449, signal 1039705/1284286 (executing program) 2021/09/14 10:19:12 fetching corpus: 27499, signal 1040248/1284813 (executing program) 2021/09/14 10:19:12 fetching corpus: 27549, signal 1040770/1285344 (executing program) 2021/09/14 10:19:12 fetching corpus: 27599, signal 1041126/1285881 (executing program) 2021/09/14 10:19:13 fetching corpus: 27649, signal 1041566/1286405 (executing program) 2021/09/14 10:19:13 fetching corpus: 27699, signal 1042180/1286982 (executing program) 2021/09/14 10:19:13 fetching corpus: 27749, signal 1042749/1287547 (executing program) 2021/09/14 10:19:13 fetching corpus: 27799, signal 1043227/1288054 (executing program) 2021/09/14 10:19:13 fetching corpus: 27849, signal 1043925/1288599 (executing program) 2021/09/14 10:19:13 fetching corpus: 27899, signal 1044340/1289117 (executing program) 2021/09/14 10:19:13 fetching corpus: 27949, signal 1044667/1289600 (executing program) 2021/09/14 10:19:13 fetching corpus: 27999, signal 1045328/1290163 (executing program) 2021/09/14 10:19:13 fetching corpus: 28049, signal 1045725/1290666 (executing program) 2021/09/14 10:19:14 fetching corpus: 28099, signal 1046110/1291148 (executing program) 2021/09/14 10:19:14 fetching corpus: 28149, signal 1046554/1291679 (executing program) 2021/09/14 10:19:14 fetching corpus: 28199, signal 1046852/1292155 (executing program) 2021/09/14 10:19:14 fetching corpus: 28249, signal 1047545/1292715 (executing program) 2021/09/14 10:19:14 fetching corpus: 28299, signal 1047998/1293224 (executing program) 2021/09/14 10:19:14 fetching corpus: 28349, signal 1048429/1293750 (executing program) 2021/09/14 10:19:14 fetching corpus: 28399, signal 1048819/1294249 (executing program) 2021/09/14 10:19:14 fetching corpus: 28449, signal 1049260/1294754 (executing program) 2021/09/14 10:19:14 fetching corpus: 28499, signal 1049817/1295277 (executing program) 2021/09/14 10:19:15 fetching corpus: 28549, signal 1050217/1295778 (executing program) 2021/09/14 10:19:15 fetching corpus: 28599, signal 1050756/1296262 (executing program) 2021/09/14 10:19:15 fetching corpus: 28649, signal 1051234/1296751 (executing program) 2021/09/14 10:19:15 fetching corpus: 28699, signal 1051700/1297253 (executing program) 2021/09/14 10:19:15 fetching corpus: 28749, signal 1052088/1297756 (executing program) 2021/09/14 10:19:15 fetching corpus: 28799, signal 1052502/1298211 (executing program) 2021/09/14 10:19:15 fetching corpus: 28849, signal 1053308/1298746 (executing program) 2021/09/14 10:19:16 fetching corpus: 28899, signal 1053699/1299223 (executing program) 2021/09/14 10:19:16 fetching corpus: 28949, signal 1054410/1299756 (executing program) 2021/09/14 10:19:16 fetching corpus: 28999, signal 1055260/1300341 (executing program) 2021/09/14 10:19:16 fetching corpus: 29049, signal 1055739/1300829 (executing program) 2021/09/14 10:19:16 fetching corpus: 29099, signal 1056420/1301330 (executing program) 2021/09/14 10:19:16 fetching corpus: 29149, signal 1056907/1301806 (executing program) 2021/09/14 10:19:16 fetching corpus: 29199, signal 1057498/1302300 (executing program) 2021/09/14 10:19:17 fetching corpus: 29249, signal 1057819/1302778 (executing program) 2021/09/14 10:19:17 fetching corpus: 29299, signal 1058281/1303255 (executing program) 2021/09/14 10:19:17 fetching corpus: 29349, signal 1058963/1303773 (executing program) 2021/09/14 10:19:17 fetching corpus: 29399, signal 1059355/1304242 (executing program) 2021/09/14 10:19:17 fetching corpus: 29449, signal 1059810/1304690 (executing program) 2021/09/14 10:19:17 fetching corpus: 29499, signal 1060339/1305157 (executing program) 2021/09/14 10:19:17 fetching corpus: 29549, signal 1060712/1305610 (executing program) 2021/09/14 10:19:17 fetching corpus: 29599, signal 1061266/1306086 (executing program) 2021/09/14 10:19:17 fetching corpus: 29649, signal 1061937/1306563 (executing program) 2021/09/14 10:19:18 fetching corpus: 29699, signal 1062424/1306993 (executing program) 2021/09/14 10:19:18 fetching corpus: 29749, signal 1062841/1307448 (executing program) 2021/09/14 10:19:18 fetching corpus: 29799, signal 1063154/1307932 (executing program) 2021/09/14 10:19:18 fetching corpus: 29849, signal 1063806/1308408 (executing program) 2021/09/14 10:19:18 fetching corpus: 29899, signal 1064108/1308822 (executing program) 2021/09/14 10:19:18 fetching corpus: 29949, signal 1064596/1309297 (executing program) 2021/09/14 10:19:18 fetching corpus: 29999, signal 1065284/1309781 (executing program) 2021/09/14 10:19:18 fetching corpus: 30049, signal 1065744/1310193 (executing program) 2021/09/14 10:19:18 fetching corpus: 30099, signal 1066208/1310660 (executing program) 2021/09/14 10:19:18 fetching corpus: 30149, signal 1066526/1311082 (executing program) 2021/09/14 10:19:19 fetching corpus: 30199, signal 1066894/1311514 (executing program) 2021/09/14 10:19:19 fetching corpus: 30249, signal 1067286/1311939 (executing program) 2021/09/14 10:19:19 fetching corpus: 30299, signal 1067795/1312391 (executing program) 2021/09/14 10:19:19 fetching corpus: 30349, signal 1068192/1312835 (executing program) 2021/09/14 10:19:19 fetching corpus: 30399, signal 1069070/1313286 (executing program) 2021/09/14 10:19:19 fetching corpus: 30449, signal 1069710/1313721 (executing program) 2021/09/14 10:19:19 fetching corpus: 30499, signal 1070110/1314174 (executing program) 2021/09/14 10:19:20 fetching corpus: 30549, signal 1070502/1314594 (executing program) 2021/09/14 10:19:20 fetching corpus: 30599, signal 1070940/1315057 (executing program) 2021/09/14 10:19:20 fetching corpus: 30649, signal 1071532/1315510 (executing program) 2021/09/14 10:19:20 fetching corpus: 30699, signal 1071981/1315930 (executing program) 2021/09/14 10:19:20 fetching corpus: 30749, signal 1072567/1316364 (executing program) 2021/09/14 10:19:20 fetching corpus: 30799, signal 1072855/1316766 (executing program) 2021/09/14 10:19:20 fetching corpus: 30849, signal 1073295/1317214 (executing program) 2021/09/14 10:19:20 fetching corpus: 30899, signal 1073549/1317605 (executing program) 2021/09/14 10:19:21 fetching corpus: 30949, signal 1074263/1318086 (executing program) 2021/09/14 10:19:21 fetching corpus: 30999, signal 1074806/1318483 (executing program) 2021/09/14 10:19:21 fetching corpus: 31049, signal 1075363/1318934 (executing program) 2021/09/14 10:19:21 fetching corpus: 31099, signal 1075710/1319377 (executing program) 2021/09/14 10:19:21 fetching corpus: 31149, signal 1076201/1319815 (executing program) 2021/09/14 10:19:21 fetching corpus: 31199, signal 1076605/1320249 (executing program) 2021/09/14 10:19:21 fetching corpus: 31249, signal 1079543/1320834 (executing program) 2021/09/14 10:19:21 fetching corpus: 31299, signal 1079907/1321222 (executing program) 2021/09/14 10:19:21 fetching corpus: 31349, signal 1080285/1321653 (executing program) 2021/09/14 10:19:22 fetching corpus: 31399, signal 1080609/1322049 (executing program) 2021/09/14 10:19:22 fetching corpus: 31449, signal 1081118/1322442 (executing program) 2021/09/14 10:19:22 fetching corpus: 31499, signal 1081447/1322823 (executing program) 2021/09/14 10:19:22 fetching corpus: 31549, signal 1081786/1323202 (executing program) 2021/09/14 10:19:22 fetching corpus: 31599, signal 1082403/1323616 (executing program) 2021/09/14 10:19:22 fetching corpus: 31649, signal 1082767/1323992 (executing program) 2021/09/14 10:19:22 fetching corpus: 31699, signal 1083288/1324378 (executing program) 2021/09/14 10:19:22 fetching corpus: 31749, signal 1084064/1324783 (executing program) 2021/09/14 10:19:22 fetching corpus: 31799, signal 1084472/1325184 (executing program) 2021/09/14 10:19:23 fetching corpus: 31849, signal 1085075/1325591 (executing program) 2021/09/14 10:19:23 fetching corpus: 31899, signal 1085586/1325981 (executing program) 2021/09/14 10:19:23 fetching corpus: 31949, signal 1086451/1326401 (executing program) 2021/09/14 10:19:23 fetching corpus: 31999, signal 1086735/1326777 (executing program) 2021/09/14 10:19:23 fetching corpus: 32049, signal 1086970/1327157 (executing program) 2021/09/14 10:19:23 fetching corpus: 32099, signal 1087280/1327540 (executing program) 2021/09/14 10:19:23 fetching corpus: 32149, signal 1087698/1327943 (executing program) 2021/09/14 10:19:24 fetching corpus: 32199, signal 1088307/1328336 (executing program) 2021/09/14 10:19:24 fetching corpus: 32249, signal 1088611/1328772 (executing program) 2021/09/14 10:19:24 fetching corpus: 32299, signal 1088971/1329141 (executing program) 2021/09/14 10:19:24 fetching corpus: 32349, signal 1089443/1329542 (executing program) 2021/09/14 10:19:24 fetching corpus: 32399, signal 1090040/1329929 (executing program) 2021/09/14 10:19:24 fetching corpus: 32449, signal 1090325/1330327 (executing program) 2021/09/14 10:19:24 fetching corpus: 32499, signal 1090876/1330706 (executing program) 2021/09/14 10:19:24 fetching corpus: 32549, signal 1091272/1331106 (executing program) 2021/09/14 10:19:25 fetching corpus: 32599, signal 1092162/1331527 (executing program) 2021/09/14 10:19:25 fetching corpus: 32649, signal 1092470/1331884 (executing program) 2021/09/14 10:19:25 fetching corpus: 32699, signal 1092905/1332236 (executing program) 2021/09/14 10:19:25 fetching corpus: 32749, signal 1093229/1332619 (executing program) 2021/09/14 10:19:25 fetching corpus: 32799, signal 1093971/1332975 (executing program) 2021/09/14 10:19:25 fetching corpus: 32849, signal 1094619/1333378 (executing program) 2021/09/14 10:19:25 fetching corpus: 32899, signal 1095195/1333740 (executing program) 2021/09/14 10:19:25 fetching corpus: 32949, signal 1095696/1334105 (executing program) 2021/09/14 10:19:26 fetching corpus: 32999, signal 1095911/1334465 (executing program) 2021/09/14 10:19:26 fetching corpus: 33049, signal 1096289/1334844 (executing program) 2021/09/14 10:19:26 fetching corpus: 33099, signal 1096876/1335218 (executing program) 2021/09/14 10:19:26 fetching corpus: 33149, signal 1097764/1335589 (executing program) 2021/09/14 10:19:26 fetching corpus: 33199, signal 1098374/1335936 (executing program) 2021/09/14 10:19:26 fetching corpus: 33249, signal 1098817/1336304 (executing program) 2021/09/14 10:19:26 fetching corpus: 33299, signal 1099366/1336674 (executing program) 2021/09/14 10:19:26 fetching corpus: 33349, signal 1099831/1337030 (executing program) 2021/09/14 10:19:26 fetching corpus: 33399, signal 1100392/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33449, signal 1100760/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33499, signal 1101280/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33549, signal 1101572/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33599, signal 1101839/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33649, signal 1102237/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33699, signal 1102616/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33749, signal 1102917/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33799, signal 1103392/1337226 (executing program) 2021/09/14 10:19:27 fetching corpus: 33849, signal 1103822/1337226 (executing program) 2021/09/14 10:19:28 fetching corpus: 33899, signal 1104351/1337226 (executing program) 2021/09/14 10:19:28 fetching corpus: 33949, signal 1104716/1337226 (executing program) 2021/09/14 10:19:28 fetching corpus: 33999, signal 1105132/1337226 (executing program) 2021/09/14 10:19:28 fetching corpus: 34049, signal 1105508/1337226 (executing program) 2021/09/14 10:19:28 fetching corpus: 34099, signal 1105942/1337226 (executing program) 2021/09/14 10:19:28 fetching corpus: 34149, signal 1106361/1337226 (executing program) 2021/09/14 10:19:28 fetching corpus: 34199, signal 1107013/1337226 (executing program) 2021/09/14 10:19:29 fetching corpus: 34249, signal 1107445/1337226 (executing program) 2021/09/14 10:19:29 fetching corpus: 34299, signal 1107827/1337226 (executing program) 2021/09/14 10:19:29 fetching corpus: 34349, signal 1108212/1337226 (executing program) 2021/09/14 10:19:29 fetching corpus: 34399, signal 1108648/1337226 (executing program) 2021/09/14 10:19:29 fetching corpus: 34449, signal 1109258/1337226 (executing program) 2021/09/14 10:19:29 fetching corpus: 34499, signal 1109598/1337226 (executing program) 2021/09/14 10:19:29 fetching corpus: 34549, signal 1110089/1337227 (executing program) 2021/09/14 10:19:29 fetching corpus: 34599, signal 1110415/1337227 (executing program) 2021/09/14 10:19:29 fetching corpus: 34649, signal 1110818/1337227 (executing program) 2021/09/14 10:19:29 fetching corpus: 34699, signal 1111309/1337227 (executing program) 2021/09/14 10:19:30 fetching corpus: 34749, signal 1111603/1337227 (executing program) 2021/09/14 10:19:30 fetching corpus: 34799, signal 1112040/1337227 (executing program) 2021/09/14 10:19:30 fetching corpus: 34849, signal 1112363/1337228 (executing program) 2021/09/14 10:19:30 fetching corpus: 34899, signal 1112641/1337228 (executing program) 2021/09/14 10:19:30 fetching corpus: 34949, signal 1113222/1337228 (executing program) 2021/09/14 10:19:30 fetching corpus: 34999, signal 1113548/1337228 (executing program) 2021/09/14 10:19:30 fetching corpus: 35049, signal 1113936/1337228 (executing program) 2021/09/14 10:19:30 fetching corpus: 35099, signal 1114577/1337228 (executing program) 2021/09/14 10:19:30 fetching corpus: 35149, signal 1114836/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35199, signal 1115211/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35249, signal 1115891/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35299, signal 1116384/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35349, signal 1117111/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35399, signal 1117501/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35449, signal 1118115/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35499, signal 1118474/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35549, signal 1118807/1337228 (executing program) 2021/09/14 10:19:31 fetching corpus: 35599, signal 1119090/1337228 (executing program) 2021/09/14 10:19:32 fetching corpus: 35649, signal 1119603/1337228 (executing program) 2021/09/14 10:19:32 fetching corpus: 35699, signal 1120033/1337228 (executing program) 2021/09/14 10:19:32 fetching corpus: 35749, signal 1120416/1337228 (executing program) 2021/09/14 10:19:32 fetching corpus: 35799, signal 1120767/1337234 (executing program) 2021/09/14 10:19:32 fetching corpus: 35849, signal 1121171/1337234 (executing program) 2021/09/14 10:19:32 fetching corpus: 35899, signal 1121620/1337234 (executing program) 2021/09/14 10:19:32 fetching corpus: 35949, signal 1122211/1337234 (executing program) 2021/09/14 10:19:32 fetching corpus: 35999, signal 1122491/1337234 (executing program) 2021/09/14 10:19:32 fetching corpus: 36049, signal 1123016/1337234 (executing program) 2021/09/14 10:19:33 fetching corpus: 36099, signal 1123441/1337234 (executing program) 2021/09/14 10:19:33 fetching corpus: 36149, signal 1123861/1337234 (executing program) 2021/09/14 10:19:33 fetching corpus: 36199, signal 1124377/1337234 (executing program) 2021/09/14 10:19:33 fetching corpus: 36249, signal 1124746/1337235 (executing program) 2021/09/14 10:19:33 fetching corpus: 36299, signal 1125128/1337236 (executing program) 2021/09/14 10:19:33 fetching corpus: 36349, signal 1125402/1337236 (executing program) 2021/09/14 10:19:33 fetching corpus: 36399, signal 1125889/1337236 (executing program) 2021/09/14 10:19:33 fetching corpus: 36449, signal 1126178/1337236 (executing program) 2021/09/14 10:19:34 fetching corpus: 36499, signal 1126579/1337236 (executing program) 2021/09/14 10:19:34 fetching corpus: 36549, signal 1126782/1337236 (executing program) 2021/09/14 10:19:34 fetching corpus: 36599, signal 1127068/1337237 (executing program) 2021/09/14 10:19:34 fetching corpus: 36649, signal 1127399/1337237 (executing program) 2021/09/14 10:19:34 fetching corpus: 36699, signal 1127778/1337237 (executing program) 2021/09/14 10:19:34 fetching corpus: 36749, signal 1128043/1337237 (executing program) 2021/09/14 10:19:34 fetching corpus: 36799, signal 1128372/1337237 (executing program) 2021/09/14 10:19:34 fetching corpus: 36849, signal 1128729/1337237 (executing program) 2021/09/14 10:19:34 fetching corpus: 36899, signal 1129604/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 36949, signal 1130169/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 36999, signal 1130565/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 37049, signal 1131070/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 37099, signal 1131646/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 37149, signal 1132172/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 37199, signal 1132522/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 37249, signal 1132967/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 37299, signal 1133284/1337237 (executing program) 2021/09/14 10:19:35 fetching corpus: 37349, signal 1133531/1337237 (executing program) 2021/09/14 10:19:36 fetching corpus: 37399, signal 1133880/1337237 (executing program) 2021/09/14 10:19:36 fetching corpus: 37449, signal 1134338/1337237 (executing program) 2021/09/14 10:19:36 fetching corpus: 37499, signal 1134705/1337237 (executing program) 2021/09/14 10:19:36 fetching corpus: 37549, signal 1135369/1337237 (executing program) 2021/09/14 10:19:36 fetching corpus: 37599, signal 1135723/1337240 (executing program) 2021/09/14 10:19:36 fetching corpus: 37649, signal 1136243/1337240 (executing program) 2021/09/14 10:19:36 fetching corpus: 37699, signal 1136610/1337240 (executing program) 2021/09/14 10:19:37 fetching corpus: 37749, signal 1136943/1337240 (executing program) 2021/09/14 10:19:37 fetching corpus: 37799, signal 1137400/1337240 (executing program) 2021/09/14 10:19:37 fetching corpus: 37849, signal 1137915/1337240 (executing program) 2021/09/14 10:19:37 fetching corpus: 37899, signal 1138289/1337240 (executing program) 2021/09/14 10:19:37 fetching corpus: 37949, signal 1138591/1337240 (executing program) 2021/09/14 10:19:37 fetching corpus: 37999, signal 1139094/1337240 (executing program) 2021/09/14 10:19:37 fetching corpus: 38049, signal 1139502/1337240 (executing program) 2021/09/14 10:19:37 fetching corpus: 38099, signal 1139852/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38149, signal 1140104/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38199, signal 1140406/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38249, signal 1140739/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38299, signal 1141238/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38349, signal 1141524/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38399, signal 1142102/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38449, signal 1142454/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38499, signal 1142721/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38549, signal 1143067/1337240 (executing program) 2021/09/14 10:19:38 fetching corpus: 38599, signal 1143348/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 38649, signal 1143689/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 38699, signal 1144099/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 38749, signal 1144699/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 38799, signal 1145126/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 38849, signal 1145556/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 38899, signal 1145959/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 38949, signal 1146481/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 38999, signal 1146822/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 39049, signal 1147089/1337240 (executing program) 2021/09/14 10:19:39 fetching corpus: 39099, signal 1147477/1337240 (executing program) 2021/09/14 10:19:40 fetching corpus: 39149, signal 1147837/1337240 (executing program) 2021/09/14 10:19:40 fetching corpus: 39199, signal 1148101/1337240 (executing program) 2021/09/14 10:19:40 fetching corpus: 39249, signal 1148349/1337240 (executing program) 2021/09/14 10:19:40 fetching corpus: 39299, signal 1148704/1337240 (executing program) 2021/09/14 10:19:40 fetching corpus: 39349, signal 1149101/1337240 (executing program) 2021/09/14 10:19:40 fetching corpus: 39399, signal 1149495/1337240 (executing program) 2021/09/14 10:19:40 fetching corpus: 39449, signal 1149867/1337240 (executing program) 2021/09/14 10:19:40 fetching corpus: 39499, signal 1150112/1337240 (executing program) 2021/09/14 10:19:41 fetching corpus: 39549, signal 1150499/1337240 (executing program) 2021/09/14 10:19:41 fetching corpus: 39599, signal 1150933/1337240 (executing program) 2021/09/14 10:19:41 fetching corpus: 39649, signal 1151235/1337240 (executing program) 2021/09/14 10:19:41 fetching corpus: 39699, signal 1151689/1337266 (executing program) 2021/09/14 10:19:41 fetching corpus: 39749, signal 1152020/1337266 (executing program) 2021/09/14 10:19:41 fetching corpus: 39799, signal 1152264/1337266 (executing program) 2021/09/14 10:19:41 fetching corpus: 39849, signal 1152760/1337266 (executing program) 2021/09/14 10:19:41 fetching corpus: 39899, signal 1153081/1337266 (executing program) 2021/09/14 10:19:42 fetching corpus: 39949, signal 1153365/1337266 (executing program) 2021/09/14 10:19:42 fetching corpus: 39999, signal 1153657/1337266 (executing program) 2021/09/14 10:19:42 fetching corpus: 40049, signal 1154070/1337266 (executing program) 2021/09/14 10:19:42 fetching corpus: 40099, signal 1154306/1337266 (executing program) 2021/09/14 10:19:42 fetching corpus: 40149, signal 1154965/1337266 (executing program) 2021/09/14 10:19:42 fetching corpus: 40199, signal 1155206/1337266 (executing program) 2021/09/14 10:19:42 fetching corpus: 40249, signal 1155558/1337266 (executing program) 2021/09/14 10:19:42 fetching corpus: 40299, signal 1155840/1337266 (executing program) 2021/09/14 10:19:43 fetching corpus: 40348, signal 1156299/1337266 (executing program) 2021/09/14 10:19:43 fetching corpus: 40398, signal 1156712/1337266 (executing program) 2021/09/14 10:19:43 fetching corpus: 40448, signal 1157083/1337266 (executing program) 2021/09/14 10:19:43 fetching corpus: 40498, signal 1157469/1337266 (executing program) 2021/09/14 10:19:43 fetching corpus: 40548, signal 1157811/1337266 (executing program) 2021/09/14 10:19:43 fetching corpus: 40598, signal 1158373/1337266 (executing program) 2021/09/14 10:19:43 fetching corpus: 40648, signal 1158664/1337266 (executing program) 2021/09/14 10:19:44 fetching corpus: 40698, signal 1158964/1337266 (executing program) 2021/09/14 10:19:44 fetching corpus: 40748, signal 1160206/1337266 (executing program) 2021/09/14 10:19:44 fetching corpus: 40798, signal 1160761/1337266 (executing program) 2021/09/14 10:19:44 fetching corpus: 40848, signal 1161195/1337267 (executing program) 2021/09/14 10:19:44 fetching corpus: 40898, signal 1162342/1337267 (executing program) 2021/09/14 10:19:44 fetching corpus: 40948, signal 1162830/1337267 (executing program) 2021/09/14 10:19:44 fetching corpus: 40998, signal 1163116/1337267 (executing program) 2021/09/14 10:19:44 fetching corpus: 41048, signal 1163472/1337267 (executing program) 2021/09/14 10:19:45 fetching corpus: 41098, signal 1163889/1337267 (executing program) 2021/09/14 10:19:45 fetching corpus: 41148, signal 1164174/1337267 (executing program) 2021/09/14 10:19:45 fetching corpus: 41198, signal 1164515/1337267 (executing program) 2021/09/14 10:19:45 fetching corpus: 41248, signal 1164881/1337267 (executing program) 2021/09/14 10:19:45 fetching corpus: 41298, signal 1165276/1337267 (executing program) 2021/09/14 10:19:45 fetching corpus: 41348, signal 1165674/1337268 (executing program) 2021/09/14 10:19:45 fetching corpus: 41398, signal 1166043/1337268 (executing program) 2021/09/14 10:19:45 fetching corpus: 41448, signal 1166343/1337268 (executing program) 2021/09/14 10:19:45 fetching corpus: 41498, signal 1166618/1337268 (executing program) 2021/09/14 10:19:46 fetching corpus: 41548, signal 1166865/1337268 (executing program) 2021/09/14 10:19:46 fetching corpus: 41598, signal 1167231/1337268 (executing program) 2021/09/14 10:19:46 fetching corpus: 41648, signal 1167486/1337268 (executing program) 2021/09/14 10:19:46 fetching corpus: 41698, signal 1167934/1337268 (executing program) 2021/09/14 10:19:46 fetching corpus: 41748, signal 1168229/1337268 (executing program) 2021/09/14 10:19:46 fetching corpus: 41798, signal 1168460/1337268 (executing program) 2021/09/14 10:19:46 fetching corpus: 41848, signal 1168728/1337268 (executing program) 2021/09/14 10:19:46 fetching corpus: 41898, signal 1168978/1337268 (executing program) 2021/09/14 10:19:47 fetching corpus: 41948, signal 1169279/1337268 (executing program) 2021/09/14 10:19:47 fetching corpus: 41998, signal 1169651/1337268 (executing program) 2021/09/14 10:19:47 fetching corpus: 42048, signal 1170194/1337268 (executing program) 2021/09/14 10:19:47 fetching corpus: 42098, signal 1170744/1337268 (executing program) 2021/09/14 10:19:47 fetching corpus: 42148, signal 1171050/1337268 (executing program) 2021/09/14 10:19:47 fetching corpus: 42198, signal 1171360/1337268 (executing program) 2021/09/14 10:19:47 fetching corpus: 42248, signal 1171753/1337268 (executing program) 2021/09/14 10:19:47 fetching corpus: 42298, signal 1172094/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42348, signal 1172481/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42398, signal 1172771/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42448, signal 1173072/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42498, signal 1173313/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42548, signal 1173684/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42598, signal 1174192/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42648, signal 1174444/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42698, signal 1175026/1337268 (executing program) 2021/09/14 10:19:48 fetching corpus: 42748, signal 1175558/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 42798, signal 1175897/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 42848, signal 1176162/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 42898, signal 1176581/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 42948, signal 1177085/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 42998, signal 1177316/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 43048, signal 1177571/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 43098, signal 1178128/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 43148, signal 1178392/1337268 (executing program) 2021/09/14 10:19:49 fetching corpus: 43198, signal 1178577/1337268 (executing program) 2021/09/14 10:19:50 fetching corpus: 43248, signal 1179062/1337268 (executing program) 2021/09/14 10:19:50 fetching corpus: 43298, signal 1179511/1337268 (executing program) 2021/09/14 10:19:50 fetching corpus: 43348, signal 1179747/1337268 (executing program) 2021/09/14 10:19:50 fetching corpus: 43398, signal 1180079/1337268 (executing program) 2021/09/14 10:19:50 fetching corpus: 43448, signal 1180876/1337268 (executing program) 2021/09/14 10:19:50 fetching corpus: 43498, signal 1181092/1337268 (executing program) 2021/09/14 10:19:50 fetching corpus: 43548, signal 1182210/1337268 (executing program) 2021/09/14 10:19:51 fetching corpus: 43598, signal 1182440/1337268 (executing program) 2021/09/14 10:19:51 fetching corpus: 43648, signal 1182615/1337268 (executing program) 2021/09/14 10:19:51 fetching corpus: 43698, signal 1182900/1337268 (executing program) 2021/09/14 10:19:51 fetching corpus: 43748, signal 1183293/1337268 (executing program) 2021/09/14 10:19:51 fetching corpus: 43798, signal 1183730/1337268 (executing program) 2021/09/14 10:19:51 fetching corpus: 43848, signal 1184140/1337268 (executing program) 2021/09/14 10:19:51 fetching corpus: 43898, signal 1184423/1337269 (executing program) 2021/09/14 10:19:51 fetching corpus: 43948, signal 1184881/1337269 (executing program) 2021/09/14 10:19:51 fetching corpus: 43998, signal 1185187/1337269 (executing program) 2021/09/14 10:19:51 fetching corpus: 44048, signal 1185379/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44098, signal 1185744/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44148, signal 1185939/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44198, signal 1186218/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44248, signal 1186541/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44298, signal 1186956/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44348, signal 1187473/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44398, signal 1187799/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44448, signal 1188227/1337269 (executing program) 2021/09/14 10:19:52 fetching corpus: 44498, signal 1188524/1337269 (executing program) 2021/09/14 10:19:53 fetching corpus: 44548, signal 1188860/1337269 (executing program) 2021/09/14 10:19:53 fetching corpus: 44598, signal 1189093/1337269 (executing program) 2021/09/14 10:19:53 fetching corpus: 44648, signal 1189545/1337269 (executing program) 2021/09/14 10:19:53 fetching corpus: 44698, signal 1190032/1337269 (executing program) 2021/09/14 10:19:53 fetching corpus: 44748, signal 1190321/1337269 (executing program) 2021/09/14 10:19:53 fetching corpus: 44798, signal 1190671/1337269 (executing program) 2021/09/14 10:19:53 fetching corpus: 44848, signal 1191009/1337269 (executing program) 2021/09/14 10:19:53 fetching corpus: 44898, signal 1191268/1337269 (executing program) 2021/09/14 10:19:54 fetching corpus: 44948, signal 1191638/1337269 (executing program) 2021/09/14 10:19:54 fetching corpus: 44998, signal 1192035/1337269 (executing program) 2021/09/14 10:19:54 fetching corpus: 45048, signal 1192373/1337269 (executing program) 2021/09/14 10:19:54 fetching corpus: 45098, signal 1192628/1337269 (executing program) 2021/09/14 10:19:54 fetching corpus: 45148, signal 1192866/1337269 (executing program) 2021/09/14 10:19:54 fetching corpus: 45198, signal 1193214/1337269 (executing program) 2021/09/14 10:19:54 fetching corpus: 45248, signal 1193511/1337269 (executing program) 2021/09/14 10:19:54 fetching corpus: 45298, signal 1193807/1337269 (executing program) 2021/09/14 10:19:55 fetching corpus: 45348, signal 1195507/1337269 (executing program) 2021/09/14 10:19:55 fetching corpus: 45398, signal 1195720/1337269 (executing program) 2021/09/14 10:19:55 fetching corpus: 45448, signal 1196036/1337269 (executing program) 2021/09/14 10:19:55 fetching corpus: 45498, signal 1196295/1337269 (executing program) 2021/09/14 10:19:55 fetching corpus: 45548, signal 1196541/1337269 (executing program) 2021/09/14 10:19:55 fetching corpus: 45598, signal 1196863/1337269 (executing program) 2021/09/14 10:19:55 fetching corpus: 45648, signal 1197441/1337273 (executing program) 2021/09/14 10:19:55 fetching corpus: 45698, signal 1197613/1337273 (executing program) 2021/09/14 10:19:55 fetching corpus: 45748, signal 1197961/1337273 (executing program) 2021/09/14 10:19:56 fetching corpus: 45798, signal 1198333/1337273 (executing program) 2021/09/14 10:19:56 fetching corpus: 45848, signal 1198690/1337273 (executing program) 2021/09/14 10:19:56 fetching corpus: 45898, signal 1198957/1337273 (executing program) 2021/09/14 10:19:56 fetching corpus: 45948, signal 1199210/1337276 (executing program) 2021/09/14 10:19:56 fetching corpus: 45998, signal 1199525/1337277 (executing program) 2021/09/14 10:19:56 fetching corpus: 46048, signal 1200083/1337277 (executing program) 2021/09/14 10:19:56 fetching corpus: 46098, signal 1200407/1337277 (executing program) 2021/09/14 10:19:56 fetching corpus: 46148, signal 1200865/1337277 (executing program) 2021/09/14 10:19:57 fetching corpus: 46198, signal 1201065/1337277 (executing program) 2021/09/14 10:19:57 fetching corpus: 46248, signal 1201402/1337277 (executing program) 2021/09/14 10:19:57 fetching corpus: 46298, signal 1201735/1337277 (executing program) 2021/09/14 10:19:57 fetching corpus: 46348, signal 1202154/1337277 (executing program) 2021/09/14 10:19:57 fetching corpus: 46398, signal 1202494/1337277 (executing program) 2021/09/14 10:19:57 fetching corpus: 46448, signal 1202918/1337277 (executing program) 2021/09/14 10:19:57 fetching corpus: 46498, signal 1203121/1337277 (executing program) 2021/09/14 10:19:57 fetching corpus: 46548, signal 1203476/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46598, signal 1203735/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46648, signal 1204168/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46698, signal 1204579/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46748, signal 1204890/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46798, signal 1205397/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46848, signal 1205701/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46898, signal 1206070/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46948, signal 1206509/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 46997, signal 1206786/1337277 (executing program) 2021/09/14 10:19:58 fetching corpus: 47047, signal 1207028/1337277 (executing program) 2021/09/14 10:19:59 fetching corpus: 47097, signal 1207282/1337277 (executing program) 2021/09/14 10:19:59 fetching corpus: 47147, signal 1207552/1337277 (executing program) 2021/09/14 10:19:59 fetching corpus: 47197, signal 1207946/1337277 (executing program) 2021/09/14 10:19:59 fetching corpus: 47247, signal 1208184/1337277 (executing program) 2021/09/14 10:19:59 fetching corpus: 47297, signal 1208478/1337277 (executing program) 2021/09/14 10:19:59 fetching corpus: 47347, signal 1208690/1337277 (executing program) 2021/09/14 10:19:59 fetching corpus: 47397, signal 1208943/1337277 (executing program) 2021/09/14 10:19:59 fetching corpus: 47447, signal 1209241/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47497, signal 1209509/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47547, signal 1209768/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47597, signal 1210092/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47647, signal 1210725/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47697, signal 1211106/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47747, signal 1211477/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47797, signal 1211944/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47847, signal 1212321/1337277 (executing program) 2021/09/14 10:20:00 fetching corpus: 47897, signal 1212608/1337277 (executing program) [ 193.539855][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.548020][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/14 10:20:01 fetching corpus: 47947, signal 1212927/1337277 (executing program) 2021/09/14 10:20:01 fetching corpus: 47997, signal 1213241/1337277 (executing program) 2021/09/14 10:20:01 fetching corpus: 48047, signal 1213580/1337277 (executing program) 2021/09/14 10:20:01 fetching corpus: 48097, signal 1213834/1337277 (executing program) 2021/09/14 10:20:01 fetching corpus: 48147, signal 1214101/1337277 (executing program) 2021/09/14 10:20:01 fetching corpus: 48197, signal 1214426/1337277 (executing program) 2021/09/14 10:20:01 fetching corpus: 48247, signal 1214698/1337277 (executing program) 2021/09/14 10:20:01 fetching corpus: 48297, signal 1214946/1337277 (executing program) 2021/09/14 10:20:01 fetching corpus: 48347, signal 1215195/1337277 (executing program) 2021/09/14 10:20:02 fetching corpus: 48397, signal 1216004/1337277 (executing program) 2021/09/14 10:20:02 fetching corpus: 48447, signal 1216289/1337277 (executing program) 2021/09/14 10:20:02 fetching corpus: 48497, signal 1216727/1337277 (executing program) 2021/09/14 10:20:02 fetching corpus: 48547, signal 1217159/1337277 (executing program) 2021/09/14 10:20:02 fetching corpus: 48597, signal 1217420/1337277 (executing program) 2021/09/14 10:20:02 fetching corpus: 48647, signal 1217661/1337277 (executing program) 2021/09/14 10:20:02 fetching corpus: 48697, signal 1217991/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 48747, signal 1218293/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 48797, signal 1218627/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 48847, signal 1219182/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 48897, signal 1219479/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 48947, signal 1219774/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 48997, signal 1220069/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 49047, signal 1220397/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 49097, signal 1220819/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 49147, signal 1221062/1337277 (executing program) 2021/09/14 10:20:03 fetching corpus: 49197, signal 1221291/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49247, signal 1221557/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49297, signal 1221820/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49347, signal 1222167/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49397, signal 1222633/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49447, signal 1223012/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49497, signal 1223274/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49547, signal 1223590/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49597, signal 1223884/1337277 (executing program) 2021/09/14 10:20:04 fetching corpus: 49647, signal 1224239/1337277 (executing program) 2021/09/14 10:20:05 fetching corpus: 49697, signal 1224788/1337277 (executing program) 2021/09/14 10:20:05 fetching corpus: 49747, signal 1225040/1337277 (executing program) 2021/09/14 10:20:05 fetching corpus: 49797, signal 1225293/1337277 (executing program) 2021/09/14 10:20:05 fetching corpus: 49847, signal 1225770/1337277 (executing program) 2021/09/14 10:20:05 fetching corpus: 49897, signal 1226301/1337277 (executing program) 2021/09/14 10:20:05 fetching corpus: 49947, signal 1226589/1337277 (executing program) 2021/09/14 10:20:05 fetching corpus: 49997, signal 1226815/1337277 (executing program) 2021/09/14 10:20:05 fetching corpus: 50047, signal 1227079/1337277 (executing program) 2021/09/14 10:20:06 fetching corpus: 50097, signal 1227285/1337277 (executing program) 2021/09/14 10:20:06 fetching corpus: 50147, signal 1227646/1337277 (executing program) 2021/09/14 10:20:06 fetching corpus: 50197, signal 1228009/1337277 (executing program) 2021/09/14 10:20:06 fetching corpus: 50247, signal 1228299/1337277 (executing program) 2021/09/14 10:20:06 fetching corpus: 50297, signal 1228655/1337277 (executing program) 2021/09/14 10:20:06 fetching corpus: 50347, signal 1229018/1337277 (executing program) 2021/09/14 10:20:06 fetching corpus: 50397, signal 1229277/1337277 (executing program) 2021/09/14 10:20:06 fetching corpus: 50447, signal 1229520/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50497, signal 1230002/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50547, signal 1230230/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50597, signal 1230479/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50647, signal 1230846/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50697, signal 1231127/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50747, signal 1231389/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50797, signal 1231608/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50847, signal 1231963/1337277 (executing program) 2021/09/14 10:20:07 fetching corpus: 50897, signal 1232328/1337277 (executing program) 2021/09/14 10:20:08 fetching corpus: 50947, signal 1232610/1337277 (executing program) 2021/09/14 10:20:08 fetching corpus: 50997, signal 1232930/1337277 (executing program) 2021/09/14 10:20:08 fetching corpus: 51047, signal 1233222/1337280 (executing program) 2021/09/14 10:20:08 fetching corpus: 51097, signal 1233509/1337280 (executing program) 2021/09/14 10:20:08 fetching corpus: 51147, signal 1233778/1337282 (executing program) 2021/09/14 10:20:08 fetching corpus: 51197, signal 1234085/1337282 (executing program) 2021/09/14 10:20:08 fetching corpus: 51247, signal 1234385/1337282 (executing program) 2021/09/14 10:20:08 fetching corpus: 51297, signal 1234662/1337282 (executing program) 2021/09/14 10:20:09 fetching corpus: 51347, signal 1234918/1337282 (executing program) 2021/09/14 10:20:09 fetching corpus: 51397, signal 1235130/1337282 (executing program) 2021/09/14 10:20:09 fetching corpus: 51447, signal 1235353/1337282 (executing program) 2021/09/14 10:20:09 fetching corpus: 51497, signal 1235682/1337282 (executing program) 2021/09/14 10:20:09 fetching corpus: 51547, signal 1235997/1337282 (executing program) 2021/09/14 10:20:09 fetching corpus: 51597, signal 1236269/1337283 (executing program) 2021/09/14 10:20:09 fetching corpus: 51647, signal 1236590/1337283 (executing program) 2021/09/14 10:20:09 fetching corpus: 51697, signal 1236818/1337283 (executing program) 2021/09/14 10:20:09 fetching corpus: 51747, signal 1237014/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 51797, signal 1237635/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 51847, signal 1237867/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 51897, signal 1238181/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 51947, signal 1238537/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 51997, signal 1238734/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 52047, signal 1238957/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 52097, signal 1239225/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 52147, signal 1239499/1337283 (executing program) 2021/09/14 10:20:10 fetching corpus: 52197, signal 1239713/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52247, signal 1240027/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52297, signal 1240277/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52347, signal 1240591/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52397, signal 1240861/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52447, signal 1241363/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52497, signal 1241644/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52547, signal 1241882/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52597, signal 1242375/1337283 (executing program) 2021/09/14 10:20:11 fetching corpus: 52647, signal 1242612/1337283 (executing program) 2021/09/14 10:20:12 fetching corpus: 52697, signal 1242926/1337283 (executing program) 2021/09/14 10:20:12 fetching corpus: 52747, signal 1243069/1337283 (executing program) 2021/09/14 10:20:12 fetching corpus: 52797, signal 1243376/1337283 (executing program) 2021/09/14 10:20:12 fetching corpus: 52847, signal 1243853/1337283 (executing program) 2021/09/14 10:20:12 fetching corpus: 52897, signal 1244119/1337283 (executing program) 2021/09/14 10:20:12 fetching corpus: 52947, signal 1244401/1337283 (executing program) 2021/09/14 10:20:12 fetching corpus: 52997, signal 1244704/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53047, signal 1245826/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53097, signal 1246160/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53147, signal 1246415/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53197, signal 1246778/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53247, signal 1247010/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53297, signal 1247296/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53347, signal 1247696/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53397, signal 1248044/1337283 (executing program) 2021/09/14 10:20:13 fetching corpus: 53447, signal 1248546/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53497, signal 1248805/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53547, signal 1249873/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53597, signal 1250339/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53647, signal 1250606/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53697, signal 1251113/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53747, signal 1251449/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53797, signal 1251689/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53847, signal 1251903/1337283 (executing program) 2021/09/14 10:20:14 fetching corpus: 53897, signal 1252106/1337283 (executing program) 2021/09/14 10:20:15 fetching corpus: 53947, signal 1252272/1337283 (executing program) 2021/09/14 10:20:15 fetching corpus: 53997, signal 1252575/1337283 (executing program) 2021/09/14 10:20:15 fetching corpus: 54047, signal 1252836/1337283 (executing program) 2021/09/14 10:20:15 fetching corpus: 54097, signal 1253127/1337283 (executing program) 2021/09/14 10:20:15 fetching corpus: 54147, signal 1253467/1337283 (executing program) 2021/09/14 10:20:15 fetching corpus: 54197, signal 1253729/1337283 (executing program) 2021/09/14 10:20:15 fetching corpus: 54247, signal 1253944/1337283 (executing program) 2021/09/14 10:20:15 fetching corpus: 54297, signal 1254227/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54347, signal 1254496/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54397, signal 1255087/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54447, signal 1255423/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54497, signal 1255653/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54547, signal 1255829/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54597, signal 1256038/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54647, signal 1256262/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54697, signal 1256590/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54747, signal 1256765/1337283 (executing program) 2021/09/14 10:20:16 fetching corpus: 54797, signal 1257010/1337283 (executing program) 2021/09/14 10:20:17 fetching corpus: 54847, signal 1257212/1337283 (executing program) 2021/09/14 10:20:17 fetching corpus: 54897, signal 1257501/1337283 (executing program) 2021/09/14 10:20:17 fetching corpus: 54947, signal 1257808/1337283 (executing program) 2021/09/14 10:20:17 fetching corpus: 54997, signal 1258085/1337283 (executing program) 2021/09/14 10:20:17 fetching corpus: 55047, signal 1258372/1337283 (executing program) 2021/09/14 10:20:17 fetching corpus: 55097, signal 1258784/1337283 (executing program) 2021/09/14 10:20:17 fetching corpus: 55147, signal 1259018/1337283 (executing program) 2021/09/14 10:20:17 fetching corpus: 55197, signal 1259221/1337283 (executing program) 2021/09/14 10:20:18 fetching corpus: 55247, signal 1259520/1337283 (executing program) 2021/09/14 10:20:18 fetching corpus: 55297, signal 1259827/1337283 (executing program) 2021/09/14 10:20:18 fetching corpus: 55347, signal 1260103/1337283 (executing program) 2021/09/14 10:20:18 fetching corpus: 55397, signal 1260363/1337283 (executing program) 2021/09/14 10:20:18 fetching corpus: 55447, signal 1260675/1337283 (executing program) 2021/09/14 10:20:18 fetching corpus: 55497, signal 1260867/1337283 (executing program) 2021/09/14 10:20:18 fetching corpus: 55547, signal 1261319/1337283 (executing program) 2021/09/14 10:20:18 fetching corpus: 55597, signal 1261651/1337285 (executing program) 2021/09/14 10:20:18 fetching corpus: 55647, signal 1261908/1337285 (executing program) 2021/09/14 10:20:19 fetching corpus: 55697, signal 1262157/1337285 (executing program) 2021/09/14 10:20:19 fetching corpus: 55747, signal 1262434/1337285 (executing program) 2021/09/14 10:20:19 fetching corpus: 55797, signal 1262685/1337285 (executing program) 2021/09/14 10:20:19 fetching corpus: 55847, signal 1263101/1337285 (executing program) 2021/09/14 10:20:19 fetching corpus: 55897, signal 1263406/1337285 (executing program) 2021/09/14 10:20:19 fetching corpus: 55947, signal 1263783/1337285 (executing program) 2021/09/14 10:20:20 fetching corpus: 55997, signal 1264008/1337285 (executing program) 2021/09/14 10:20:20 fetching corpus: 56047, signal 1264173/1337285 (executing program) 2021/09/14 10:20:20 fetching corpus: 56097, signal 1264474/1337285 (executing program) 2021/09/14 10:20:20 fetching corpus: 56147, signal 1264725/1337285 (executing program) 2021/09/14 10:20:20 fetching corpus: 56197, signal 1264938/1337288 (executing program) 2021/09/14 10:20:20 fetching corpus: 56247, signal 1265377/1337289 (executing program) 2021/09/14 10:20:20 fetching corpus: 56297, signal 1265911/1337289 (executing program) 2021/09/14 10:20:20 fetching corpus: 56347, signal 1266142/1337289 (executing program) 2021/09/14 10:20:20 fetching corpus: 56397, signal 1266318/1337289 (executing program) 2021/09/14 10:20:20 fetching corpus: 56447, signal 1266499/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56497, signal 1266750/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56547, signal 1267137/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56597, signal 1267475/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56647, signal 1267890/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56697, signal 1268155/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56747, signal 1268418/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56797, signal 1268725/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56847, signal 1269019/1337289 (executing program) 2021/09/14 10:20:21 fetching corpus: 56897, signal 1269214/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 56947, signal 1269763/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 56997, signal 1270037/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 57047, signal 1270290/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 57097, signal 1270568/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 57147, signal 1270806/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 57197, signal 1271016/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 57247, signal 1271312/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 57297, signal 1271572/1337289 (executing program) 2021/09/14 10:20:22 fetching corpus: 57347, signal 1271890/1337289 (executing program) 2021/09/14 10:20:23 fetching corpus: 57397, signal 1272147/1337290 (executing program) 2021/09/14 10:20:23 fetching corpus: 57447, signal 1273312/1337290 (executing program) 2021/09/14 10:20:23 fetching corpus: 57497, signal 1273571/1337290 (executing program) 2021/09/14 10:20:23 fetching corpus: 57547, signal 1273903/1337290 (executing program) 2021/09/14 10:20:23 fetching corpus: 57597, signal 1274123/1337290 (executing program) 2021/09/14 10:20:23 fetching corpus: 57647, signal 1274404/1337290 (executing program) 2021/09/14 10:20:23 fetching corpus: 57697, signal 1274587/1337290 (executing program) 2021/09/14 10:20:23 fetching corpus: 57747, signal 1274910/1337290 (executing program) 2021/09/14 10:20:23 fetching corpus: 57797, signal 1275180/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 57847, signal 1275360/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 57897, signal 1275779/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 57947, signal 1276118/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 57997, signal 1276385/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 58047, signal 1276679/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 58097, signal 1276899/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 58147, signal 1277343/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 58197, signal 1277587/1337290 (executing program) 2021/09/14 10:20:24 fetching corpus: 58247, signal 1277763/1337290 (executing program) 2021/09/14 10:20:25 fetching corpus: 58297, signal 1277974/1337290 (executing program) 2021/09/14 10:20:25 fetching corpus: 58347, signal 1278128/1337290 (executing program) 2021/09/14 10:20:25 fetching corpus: 58397, signal 1278475/1337290 (executing program) 2021/09/14 10:20:25 fetching corpus: 58447, signal 1278701/1337290 (executing program) 2021/09/14 10:20:25 fetching corpus: 58497, signal 1278966/1337290 (executing program) 2021/09/14 10:20:25 fetching corpus: 58547, signal 1279258/1337290 (executing program) 2021/09/14 10:20:25 fetching corpus: 58597, signal 1279438/1337290 (executing program) 2021/09/14 10:20:25 fetching corpus: 58647, signal 1279692/1337290 (executing program) 2021/09/14 10:20:26 fetching corpus: 58697, signal 1279905/1337290 (executing program) 2021/09/14 10:20:26 fetching corpus: 58747, signal 1280265/1337290 (executing program) 2021/09/14 10:20:26 fetching corpus: 58797, signal 1280443/1337290 (executing program) 2021/09/14 10:20:26 fetching corpus: 58847, signal 1280667/1337290 (executing program) 2021/09/14 10:20:26 fetching corpus: 58897, signal 1280873/1337290 (executing program) 2021/09/14 10:20:26 fetching corpus: 58947, signal 1281082/1337290 (executing program) 2021/09/14 10:20:26 fetching corpus: 58997, signal 1281332/1337290 (executing program) 2021/09/14 10:20:26 fetching corpus: 59047, signal 1281601/1337290 (executing program) 2021/09/14 10:20:27 fetching corpus: 59097, signal 1281843/1337290 (executing program) 2021/09/14 10:20:27 fetching corpus: 59147, signal 1282197/1337290 (executing program) 2021/09/14 10:20:27 fetching corpus: 59197, signal 1282451/1337290 (executing program) 2021/09/14 10:20:27 fetching corpus: 59247, signal 1282651/1337290 (executing program) 2021/09/14 10:20:27 fetching corpus: 59297, signal 1282859/1337290 (executing program) 2021/09/14 10:20:27 fetching corpus: 59347, signal 1283044/1337290 (executing program) 2021/09/14 10:20:27 fetching corpus: 59397, signal 1283277/1337290 (executing program) 2021/09/14 10:20:27 fetching corpus: 59447, signal 1283616/1337290 (executing program) 2021/09/14 10:20:28 fetching corpus: 59497, signal 1283776/1337290 (executing program) 2021/09/14 10:20:28 fetching corpus: 59547, signal 1284036/1337290 (executing program) 2021/09/14 10:20:28 fetching corpus: 59597, signal 1284249/1337290 (executing program) 2021/09/14 10:20:28 fetching corpus: 59647, signal 1284480/1337290 (executing program) 2021/09/14 10:20:28 fetching corpus: 59697, signal 1284872/1337290 (executing program) 2021/09/14 10:20:28 fetching corpus: 59747, signal 1285081/1337290 (executing program) 2021/09/14 10:20:28 fetching corpus: 59797, signal 1285349/1337291 (executing program) 2021/09/14 10:20:28 fetching corpus: 59847, signal 1285569/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 59897, signal 1285759/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 59947, signal 1286012/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 59997, signal 1286362/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 60047, signal 1286618/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 60097, signal 1287003/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 60147, signal 1287229/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 60197, signal 1287501/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 60247, signal 1287762/1337291 (executing program) 2021/09/14 10:20:29 fetching corpus: 60297, signal 1288028/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60347, signal 1288200/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60397, signal 1288539/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60447, signal 1288819/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60497, signal 1288984/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60547, signal 1289292/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60597, signal 1289510/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60647, signal 1289806/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60697, signal 1290498/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60712, signal 1290563/1337291 (executing program) 2021/09/14 10:20:30 fetching corpus: 60712, signal 1290563/1337291 (executing program) 2021/09/14 10:20:32 starting 6 fuzzer processes 10:20:32 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x142) 10:20:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000140)) 10:20:32 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000600)) timer_delete(0x0) 10:20:33 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 10:20:33 executing program 4: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 10:20:33 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x14, 0x1, &(0x7f0000000540)=@raw=[@jmp], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 226.554621][ T6556] chnl_net:caif_netlink_parms(): no params data found [ 226.769035][ T6556] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.778568][ T6556] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.786598][ T6556] device bridge_slave_0 entered promiscuous mode [ 226.797926][ T6556] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.806448][ T6556] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.814677][ T6556] device bridge_slave_1 entered promiscuous mode [ 226.854668][ T6556] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.867971][ T6556] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.954026][ T6556] team0: Port device team_slave_0 added [ 226.982144][ T6556] team0: Port device team_slave_1 added [ 227.088226][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.100078][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.137625][ T6556] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.170505][ T6558] chnl_net:caif_netlink_parms(): no params data found [ 227.192749][ T6556] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.211771][ T6556] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.255154][ T6556] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.329353][ T6560] chnl_net:caif_netlink_parms(): no params data found [ 227.446782][ T6556] device hsr_slave_0 entered promiscuous mode [ 227.455230][ T6556] device hsr_slave_1 entered promiscuous mode [ 227.630770][ T6558] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.638037][ T6558] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.647234][ T6558] device bridge_slave_0 entered promiscuous mode [ 227.655043][ T6562] chnl_net:caif_netlink_parms(): no params data found [ 227.677591][ T6560] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.685096][ T6560] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.694381][ T6560] device bridge_slave_0 entered promiscuous mode [ 227.706409][ T6558] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.714235][ T6558] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.723715][ T6558] device bridge_slave_1 entered promiscuous mode [ 227.743788][ T6560] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.751660][ T6560] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.759709][ T6560] device bridge_slave_1 entered promiscuous mode [ 227.911611][ T6558] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.923162][ T6566] chnl_net:caif_netlink_parms(): no params data found [ 227.952233][ T6560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.965080][ T6560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.976317][ T6558] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.013010][ T6564] chnl_net:caif_netlink_parms(): no params data found [ 228.075099][ T6560] team0: Port device team_slave_0 added [ 228.108809][ T6562] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.116386][ T6562] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.124692][ T6562] device bridge_slave_0 entered promiscuous mode [ 228.133797][ T6558] team0: Port device team_slave_0 added [ 228.141005][ T6560] team0: Port device team_slave_1 added [ 228.161167][ T6562] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.168402][ T6562] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.179328][ T6562] device bridge_slave_1 entered promiscuous mode [ 228.191886][ T6558] team0: Port device team_slave_1 added [ 228.259256][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.266324][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.295985][ T6560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.324557][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.331970][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.359832][ T6558] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.374486][ T6558] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.381998][ T6558] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.408568][ T6558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.423137][ T6560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.429881][ T1052] Bluetooth: hci0: command 0x0409 tx timeout [ 228.433266][ T6560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.466987][ T6560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.482951][ T6562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.547802][ T6562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.557665][ T6566] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.565245][ T6566] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.572649][ T1050] Bluetooth: hci1: command 0x0409 tx timeout [ 228.573499][ T6566] device bridge_slave_0 entered promiscuous mode [ 228.639368][ T6566] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.646471][ T6566] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.655944][ T6566] device bridge_slave_1 entered promiscuous mode [ 228.668956][ T6558] device hsr_slave_0 entered promiscuous mode [ 228.676579][ T6558] device hsr_slave_1 entered promiscuous mode [ 228.683798][ T6558] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.691836][ T6558] Cannot create hsr debugfs directory [ 228.697515][ T6564] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.704845][ T6564] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.712796][ T6564] device bridge_slave_0 entered promiscuous mode [ 228.722965][ T6560] device hsr_slave_0 entered promiscuous mode [ 228.729243][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 228.736694][ T6560] device hsr_slave_1 entered promiscuous mode [ 228.743404][ T6560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.751607][ T6560] Cannot create hsr debugfs directory [ 228.764033][ T6562] team0: Port device team_slave_0 added [ 228.794711][ T6564] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.802006][ T6564] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.810186][ T6564] device bridge_slave_1 entered promiscuous mode [ 228.830664][ T6562] team0: Port device team_slave_1 added [ 228.885672][ T6566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.907932][ T6564] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.935381][ T6566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.969633][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 228.985237][ T6564] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.006466][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.014111][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.041849][ T6562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.056202][ T6562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.063742][ T6562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.091687][ T6562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.112749][ T6566] team0: Port device team_slave_0 added [ 229.123805][ T6556] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.129292][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 229.176106][ T6566] team0: Port device team_slave_1 added [ 229.200040][ T6556] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 229.217841][ T6564] team0: Port device team_slave_0 added [ 229.225485][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 229.257559][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.271069][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.301154][ T6566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.314342][ T6556] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 229.326535][ T6564] team0: Port device team_slave_1 added [ 229.338484][ T6562] device hsr_slave_0 entered promiscuous mode [ 229.350371][ T6562] device hsr_slave_1 entered promiscuous mode [ 229.356814][ T6562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.365360][ T6562] Cannot create hsr debugfs directory [ 229.373714][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.381264][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.412230][ T6566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.424397][ T6556] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.564926][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.573572][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.602114][ T6564] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.622566][ T6566] device hsr_slave_0 entered promiscuous mode [ 229.629553][ T6566] device hsr_slave_1 entered promiscuous mode [ 229.635983][ T6566] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.643923][ T6566] Cannot create hsr debugfs directory [ 229.662110][ T6564] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.669391][ T6564] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.697728][ T6564] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.795779][ T6564] device hsr_slave_0 entered promiscuous mode [ 229.812989][ T6564] device hsr_slave_1 entered promiscuous mode [ 229.820165][ T6564] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.827725][ T6564] Cannot create hsr debugfs directory [ 229.850171][ T6558] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 229.894025][ T6558] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 229.906443][ T6558] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 229.933918][ T6558] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 230.013019][ T6560] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 230.031405][ T6560] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 230.055456][ T6560] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 230.109607][ T6560] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 230.195192][ T6556] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.224219][ T6562] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.255301][ T6558] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.283296][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.293625][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.305108][ T6556] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.313467][ T6562] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 230.329652][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.338475][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.349598][ T6562] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 230.365017][ T6562] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 230.387384][ T6558] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.401589][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.412084][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.422046][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.429353][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.437459][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.447051][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.455433][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.462519][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.489454][ T8529] Bluetooth: hci0: command 0x041b tx timeout [ 230.505995][ T6566] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 230.515880][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.524966][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.534591][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.543638][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.552697][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.561472][ T8516] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.568498][ T8516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.576730][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.585755][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.594830][ T8516] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.601919][ T8516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.620698][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.628759][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.638051][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.647505][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.657546][ T6566] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 230.658127][ T8526] Bluetooth: hci1: command 0x041b tx timeout [ 230.675784][ T6566] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 230.686202][ T6566] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 230.718205][ T6556] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.729228][ T6556] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.747802][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.757304][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.766259][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.775860][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.784394][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.793339][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.801849][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.809230][ T8526] Bluetooth: hci2: command 0x041b tx timeout [ 230.814508][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.830269][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.841712][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.850977][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.863714][ T6564] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 230.891225][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.915417][ T6564] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 230.929933][ T6564] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 230.941517][ T6560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.965414][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.974666][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.983842][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.991909][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.004373][ T6564] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 231.028883][ T6558] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.039699][ T6558] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.055659][ T8529] Bluetooth: hci3: command 0x041b tx timeout [ 231.071934][ T6556] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.082082][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.090783][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.098937][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.107705][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.116323][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.124423][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.132421][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.156299][ T6560] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.197295][ T6562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.206344][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.215561][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.224508][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.231596][ T8529] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.239382][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.246786][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.254325][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.263072][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.271721][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.278758][ T8529] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.289498][ T8516] Bluetooth: hci4: command 0x041b tx timeout [ 231.295624][ T6566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.302392][ T7345] Bluetooth: hci5: command 0x041b tx timeout [ 231.328283][ T6562] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.344213][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.353877][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.363039][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.371170][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.378657][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.387644][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.396686][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.415962][ T6558] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.448977][ T6566] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.465968][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.475110][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.484281][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.491736][ T8483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.499418][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.507920][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.516574][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.523673][ T8483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.532055][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.541141][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.549700][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.557948][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.566718][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.575418][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.583533][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.591393][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.599983][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.615369][ T6560] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.631007][ T6560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.648186][ T6556] device veth0_vlan entered promiscuous mode [ 231.657890][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.666969][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.674996][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.683317][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.692020][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.700869][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.708853][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.717192][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.725959][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.743764][ T6556] device veth1_vlan entered promiscuous mode [ 231.776933][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.785434][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.793694][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.802146][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.811696][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.820404][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.828611][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.835683][ T8515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.843668][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.852558][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.861121][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.869852][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.878496][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.887284][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.895499][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.904365][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.913586][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.920678][ T8515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.928820][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.966649][ T6556] device veth0_macvtap entered promiscuous mode [ 231.977579][ T6564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.003820][ T6556] device veth1_macvtap entered promiscuous mode [ 232.014381][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.022842][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.031637][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.041067][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.048843][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.057802][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.066590][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.075880][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.084189][ T8526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.099551][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.108102][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.117775][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.125835][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.138580][ T6562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.159092][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.193362][ T6564] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.201018][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.208418][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.216924][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.225805][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.234832][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.244181][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.253052][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.261976][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.270533][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.278957][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.289564][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.297551][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.306274][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.314153][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.322718][ T6566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.340661][ T6558] device veth0_vlan entered promiscuous mode [ 232.348530][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.369965][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.380132][ T6556] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.397045][ T6560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.429886][ T6566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.446805][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.458755][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.468702][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.478154][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.487158][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.494247][ T8515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.502328][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.509876][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.517253][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.525970][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.534603][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.541705][ T8515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.549444][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.558260][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.576644][ T8526] Bluetooth: hci0: command 0x040f tx timeout [ 232.576843][ T6556] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.596805][ T6556] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.606000][ T6556] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.614839][ T6556] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.640801][ T6558] device veth1_vlan entered promiscuous mode [ 232.653504][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.667806][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.678184][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.691425][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.702401][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.712184][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.723141][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.734558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.745351][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.755280][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.767039][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.776181][ T26] Bluetooth: hci1: command 0x040f tx timeout [ 232.794642][ T6564] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.806724][ T6564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.837591][ T6558] device veth0_macvtap entered promiscuous mode [ 232.845711][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.854109][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.863159][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.872040][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.881551][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.889522][ T8516] Bluetooth: hci2: command 0x040f tx timeout [ 232.890354][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.904294][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.912979][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.921454][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.930694][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.938869][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.947124][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.981850][ T6558] device veth1_macvtap entered promiscuous mode [ 232.991163][ T6562] device veth0_vlan entered promiscuous mode [ 233.016190][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.025260][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.035500][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.044087][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.062722][ T6560] device veth0_vlan entered promiscuous mode [ 233.084568][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.095642][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.111608][ T6562] device veth1_vlan entered promiscuous mode [ 233.130428][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.141658][ T8529] Bluetooth: hci3: command 0x040f tx timeout [ 233.144399][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.161037][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.177752][ T6566] device veth0_vlan entered promiscuous mode [ 233.185195][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.192967][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.200427][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.208849][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.217612][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.226063][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.238589][ T6564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.261282][ T6558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.277338][ T6558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.302473][ T6558] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.318212][ T6566] device veth1_vlan entered promiscuous mode [ 233.330655][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.338288][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.350915][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.360257][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.368650][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.369266][ T8529] Bluetooth: hci5: command 0x040f tx timeout [ 233.392215][ T6560] device veth1_vlan entered promiscuous mode [ 233.411247][ T6558] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.430265][ T6558] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.439078][ T6558] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.439486][ T8529] Bluetooth: hci4: command 0x040f tx timeout [ 233.458118][ T6558] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.557681][ T6562] device veth0_macvtap entered promiscuous mode [ 233.573120][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.586170][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.594645][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.603853][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.613210][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.623721][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.639998][ T256] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.647989][ T256] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.674674][ T6562] device veth1_macvtap entered promiscuous mode [ 233.717072][ T6560] device veth0_macvtap entered promiscuous mode [ 233.738455][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.752105][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.761588][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.771654][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.781048][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.789826][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.798505][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.809695][ T6566] device veth0_macvtap entered promiscuous mode [ 233.824431][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.839517][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.850401][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.861141][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.872820][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.893040][ T6560] device veth1_macvtap entered promiscuous mode [ 233.904569][ T6566] device veth1_macvtap entered promiscuous mode [ 233.916643][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.925741][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.937334][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.948366][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.959753][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.970870][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.984250][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.994271][ T6562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.005819][ T6562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.018106][ T6562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.031094][ T6562] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.040308][ T6562] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.049382][ T6562] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.049571][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.063673][ T6562] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.081461][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.094969][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.109752][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.118285][ T1263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.147148][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.161685][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.172364][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:20:41 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), 0x10) [ 234.199171][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.209018][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.219954][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.232069][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.261777][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.272507][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.286613][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.309897][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.322227][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.327362][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:20:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000180)=""/149, 0x4b, 0x95, 0x1}, 0x20) [ 234.356157][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.363063][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.399650][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.413732][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:20:41 executing program 0: r0 = socket(0xf, 0x3, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) [ 234.457703][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.477946][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.488884][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.506758][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.518425][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_0 10:20:42 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x25, 0x0, 0x0) [ 234.562954][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.577334][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.593837][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:20:42 executing program 0: socketpair(0x29, 0x2, 0x0, &(0x7f0000000100)) [ 234.616204][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.635474][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.649272][ T7345] Bluetooth: hci0: command 0x0419 tx timeout [ 234.653082][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.692072][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.703222][ T6560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.716303][ T6560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.730132][ T6560] batman_adv: batadv0: Interface activated: batadv_slave_1 10:20:42 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 234.743167][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.765451][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.776613][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.787481][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.809257][ T8526] Bluetooth: hci1: command 0x0419 tx timeout [ 234.815504][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.826362][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:20:42 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xa, 0x0, 0x0) [ 234.838295][ T6566] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.849233][ T6566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.891344][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.907572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.921835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.933119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.942594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.954719][ T6560] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.969634][ T8526] Bluetooth: hci2: command 0x0419 tx timeout [ 234.973239][ T6560] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.993463][ T6560] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.011965][ T6560] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.031255][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.046076][ T6566] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.078588][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.079701][ T6566] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.096034][ T6566] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.117091][ T6566] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.161330][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.168999][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.179092][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.194554][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.202264][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.209426][ T8529] Bluetooth: hci3: command 0x0419 tx timeout [ 235.218151][ T6564] device veth0_vlan entered promiscuous mode [ 235.251360][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 10:20:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000007c0)={'ip6_vti0\x00', 0x0}) [ 235.271328][ T6564] device veth1_vlan entered promiscuous mode [ 235.278465][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.402615][ T7345] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.411772][ T7345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.426879][ T7345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.443314][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.453647][ T8516] Bluetooth: hci5: command 0x0419 tx timeout [ 235.468544][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.480736][ T6564] device veth0_macvtap entered promiscuous mode [ 235.510230][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.517998][ T8516] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.547532][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.554648][ T6564] device veth1_macvtap entered promiscuous mode [ 235.573314][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.575408][ T8516] Bluetooth: hci4: command 0x0419 tx timeout [ 235.633111][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.645279][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.660074][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.668040][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.678239][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.690000][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.703875][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.720074][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.727924][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.740604][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.751210][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.769586][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.781568][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.794295][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.804881][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.815527][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.830110][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.841747][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.857018][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.868322][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.899383][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.911651][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.969160][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.979002][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 10:20:43 executing program 2: socketpair(0x2, 0xa, 0xfffffffe, &(0x7f0000000ac0)) 10:20:43 executing program 0: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@target={'target ', {'PCI:', '9', ':', '8', ':', '1e', '.', '11'}}, 0x15) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x48040) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x121800, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r2) socketpair(0x28, 0x800, 0x7, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x40, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3ff7}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x14) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000a80)=0xb1, 0x1) [ 236.016020][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.036949][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.066832][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.084120][ T8683] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 236.095518][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.113145][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.126422][ T6564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.142213][ T6564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.181406][ T6564] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.223282][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.243038][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.314712][ T6564] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.327803][ T6564] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.345684][ T6564] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.364486][ T6564] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.390097][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.398130][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.436489][ T8536] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.537565][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.547172][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.565016][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.608551][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.622072][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.632683][ T7931] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:20:44 executing program 4: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 10:20:44 executing program 1: sched_setparam(0x0, &(0x7f0000000180)) 10:20:44 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0xbffffeffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x8, 0x40, 0x6, 0x62, 0x0, 0x4, 0x38011, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000580), 0x2}, 0x4003, 0x1ff, 0x9, 0x8, 0x0, 0xa4, 0x6, 0x0, 0x7, 0x0, 0xef}, 0x0, 0xf, r0, 0x0) 10:20:44 executing program 2: socketpair(0x29, 0x2, 0xfc, &(0x7f0000000100)) 10:20:44 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x1d, 0x2, 0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 10:20:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 10:20:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x14, 0x0, 0x11}, 0x14}}, 0x0) 10:20:44 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, 0x0, 0x0) [ 236.800351][ C1] hrtimer: interrupt took 30700 ns 10:20:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000180)=""/149, 0x4b, 0x95, 0x1}, 0x20) 10:20:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x45, 0x1}, 0x40) 10:20:44 executing program 0: r0 = socket(0x1d, 0x2, 0x2) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x26) 10:20:44 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 236.961376][ T8728] ======================================================= [ 236.961376][ T8728] WARNING: The mand mount option has been deprecated and [ 236.961376][ T8728] and is ignored by this kernel. Remove the mand [ 236.961376][ T8728] option from the mount to silence this warning. [ 236.961376][ T8728] ======================================================= 10:20:44 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:20:44 executing program 4: r0 = socket(0x2c, 0x3, 0x0) recvfrom$phonet(r0, 0x0, 0x58, 0x0, 0x0, 0x0) [ 237.641218][ T8728] EXT4-fs: error -4 creating inode table initialization thread [ 237.669267][ T8728] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 10:20:45 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:20:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0xa04, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 10:20:45 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) 10:20:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) 10:20:45 executing program 0: socket$inet_mptcp(0x2, 0x1, 0x106) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000), 0x4) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000080)=0x1, 0x4) 10:20:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0x4, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 237.686039][ T8733] EXT4-fs: error -4 creating inode table initialization thread [ 237.699369][ T8733] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 10:20:45 executing program 2: socketpair(0x3, 0x0, 0xfffffff7, &(0x7f0000000000)) 10:20:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1a}, 0x40) 10:20:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x14) 10:20:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{}, {0x3}]}) 10:20:45 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000a40), 0xffffffffffffffff) r0 = getpid() process_vm_writev(r0, &(0x7f0000002540)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, &(0x7f0000004780)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, 0x0) 10:20:45 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='{,(\x00') 10:20:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x20040000, 0x0, 0x0) 10:20:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x5}]}) 10:20:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x3ff, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 10:20:45 executing program 1: bpf$MAP_CREATE(0x1a00000000000000, &(0x7f0000000200)={0x16, 0x0, 0x3ff, 0xff}, 0x40) 10:20:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000480)={'gre0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 10:20:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) recvfrom$phonet(r0, 0x0, 0x58, 0x2, 0x0, 0x0) 10:20:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[], &(0x7f0000000180)=""/149, 0x4b, 0x95, 0x1}, 0x20) 10:20:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 10:20:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1d}, 0x40) 10:20:45 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:20:45 executing program 5: r0 = socket(0x28, 0x5, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x54}}, 0x0) 10:20:45 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x59) 10:20:45 executing program 2: socketpair(0x1d, 0x0, 0x1000, &(0x7f0000000240)) 10:20:45 executing program 0: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 10:20:45 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/6, 0x9}, {&(0x7f0000000240)=""/148, 0x94}], 0x2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/151, 0x97}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000040)=""/16, 0xfffffe9a}], 0xa, 0x0) 10:20:45 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 10:20:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080), 0x4) 10:20:46 executing program 3: syz_read_part_table(0x153c, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000140)="4b296ddcdc4521c6ee377d5187e16fa63d8db030ea0ed701f7b7915c31", 0x1d}, {&(0x7f0000000180)="6fe5b3360d069aa2d309ad48d48dc6809607016c414edfeda2c2d729972a", 0x1e, 0x6}]) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socketpair(0x28, 0x0, 0x0, &(0x7f00000006c0)) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x4) 10:20:46 executing program 1: msgsnd(0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB="01"], 0x1008, 0x0) 10:20:46 executing program 0: process_vm_writev(0x0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/113, 0x71}], 0x1, &(0x7f0000001c40)=[{&(0x7f00000011c0)=""/153, 0x99}, {0x0, 0xffffffffffffff10}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:20:46 executing program 4: socket(0x11, 0x2, 0xfffffff9) 10:20:46 executing program 5: r0 = getpid() sched_setparam(r0, &(0x7f0000000180)=0x401) 10:20:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x3ff, 0xff, 0x10}, 0x40) 10:20:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:20:46 executing program 2: r0 = getpid() sched_getparam(r0, &(0x7f0000000200)) [ 239.152169][ T8867] loop3: detected capacity change from 0 to 10 10:20:46 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xc, 0x0, 0x0) 10:20:46 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4020940d, 0x0) 10:20:46 executing program 1: syz_open_procfs$namespace(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) [ 239.222691][ T8867] Dev loop3: unable to read RDB block 10 [ 239.236639][ T8867] loop3: unable to read partition table [ 239.257477][ T8867] loop3: partition table beyond EOD, truncated [ 239.280225][ T8867] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:20:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000480)="40147ae4ed206cf6fb73e6bfc5b63bac3a827533d51a94a136e1fe41a92923607b78008db144aa55", 0x28) [ 239.383749][ T8867] loop3: detected capacity change from 0 to 10 [ 239.451964][ T8867] Dev loop3: unable to read RDB block 10 [ 239.468139][ T8867] loop3: unable to read partition table [ 239.475887][ T8867] loop3: partition table beyond EOD, truncated [ 239.482273][ T8867] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 10:20:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x83, &(0x7f0000000740)={'broute\x00'}, &(0x7f00000007c0)=0x78) 10:20:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0205647, &(0x7f0000003580)={0x0, [], 0x0, "ca97b9bec28762"}) 10:20:47 executing program 5: mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:20:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), 0x8) 10:20:47 executing program 1: syz_io_uring_setup(0x5e51, &(0x7f0000000100)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:20:47 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000ec0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000700)=[{0x28, 0x0, 0x0, "26bb7def69cabe51580dae0df476e4ec58"}], 0x28}, 0x0) 10:20:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 10:20:47 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5451, 0x0) 10:20:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc1}, &(0x7f00000004c0)={0x0, "a51faf4f608aee3ebd5e3fab48f0cfd2b0ea4e48709bbd1c8cc4087deb1c1a9101f6a03ea780ac1d88fc327d43833c2cadb7ad72837966402d7108cbf7b17855"}, 0x48, r0) keyctl$KEYCTL_MOVE(0x1e, r1, 0x0, 0x0, 0x0) 10:20:47 executing program 0: write$UHID_INPUT2(0xffffffffffffffff, 0x0, 0xd5) 10:20:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000080, 0x200000b0, 0x200000e0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 10:20:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) 10:20:47 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/222) 10:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), 0x4) 10:20:47 executing program 5: socket(0x0, 0x9b39244eaf9c42fa, 0x0) 10:20:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000080, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}]}, 0x108) 10:20:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000080, 0x200000b0, 0x200000e0], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x108) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 10:20:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000001080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:20:47 executing program 0: socketpair(0x2b, 0x0, 0x0, &(0x7f0000001240)) 10:20:47 executing program 2: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000002040)=""/4096) 10:20:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x30, 0x0, &(0x7f00000007c0)) 10:20:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 10:20:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 10:20:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x4c}}, 0x0) 10:20:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @local, 0x0, 0x0, 'nq\x00'}, 0x2c) 10:20:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000011c0)=0x8, 0x4) 10:20:47 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 10:20:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000300)=0x88) 10:20:47 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044160, &(0x7f0000000540)) 10:20:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x90) 10:20:47 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) 10:20:47 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/222) syz_io_uring_setup(0x47a2, &(0x7f0000000100), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:20:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, 0x0) 10:20:47 executing program 4: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) 10:20:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 10:20:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xd, 0x0, &(0x7f0000000680)) 10:20:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100), &(0x7f0000000180)=0x10) 10:20:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x29, 0x0, &(0x7f00000007c0)) 10:20:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x9, 0x0, &(0x7f0000000680)) 10:20:48 executing program 5: socketpair(0x18, 0x0, 0x80000001, &(0x7f0000000040)) 10:20:48 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001a00)) 10:20:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 10:20:48 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 10:20:48 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0205649, &(0x7f0000003580)={0x0, [], 0x0, "ca97b9bec28762"}) 10:20:48 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "8b1bfdf006c03695418e2a99f2a26243131e6b106f616128d3a04950401acdd3f71b02503fe8529004748c4c2bd31bd534c40ec33e64007ad5288bd7aecc22f7"}, 0x48, 0xfffffffffffffffe) 10:20:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc1}, &(0x7f00000004c0)={0x0, "a51faf4f608aee3ebd5e3fab48f0cfd2b0ea4e48709bbd1c8cc4087deb1c1a9101f6a03ea780ac1d88fc327d43833c2cadb7ad72837966402d7108cbf7b17855"}, 0x48, r0) keyctl$clear(0x7, r0) 10:20:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0), 0x8) 10:20:48 executing program 2: io_uring_setup(0x66f1, &(0x7f0000000000)) 10:20:48 executing program 5: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x7}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "163974"}, @input_terminal={0xc}, @mixer_unit={0x8, 0x24, 0x4, 0x0, 0x0, '^TK'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000200)=@string={0x2}}]}) 10:20:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000001080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:20:48 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001240)) 10:20:48 executing program 2: bind$l2tp6(0xffffffffffffffff, 0x0, 0x0) 10:20:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x5a}, 0x8) 10:20:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 241.239390][ T7345] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 241.479340][ T7345] usb 6-1: Using ep0 maxpacket: 32 [ 241.599312][ T7345] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 241.618891][ T7345] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 10:20:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 10:20:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x98) 10:20:49 executing program 2: syz_open_dev$sg(&(0x7f0000000140), 0x0, 0x4001) 10:20:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x10, &(0x7f0000000200)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000280)=0x10) 10:20:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000680)=0x8) [ 241.641742][ T7345] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 241.655841][ T7345] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 241.719443][ T7345] usb 6-1: language id specifier not provided by device, defaulting to English 10:20:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x4c}}, 0x0) [ 241.859607][ T7345] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 241.877067][ T7345] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.895242][ T7345] usb 6-1: Product: syz [ 241.900931][ T7345] usb 6-1: Manufacturer: syz [ 241.905865][ T7345] usb 6-1: SerialNumber: syz [ 242.349266][ T7345] usb 6-1: USB disconnect, device number 2 [ 243.059298][ T7345] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 243.299292][ T7345] usb 6-1: Using ep0 maxpacket: 32 [ 243.419449][ T7345] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 243.430584][ T7345] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 243.440626][ T7345] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 243.454574][ T7345] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 243.499437][ T7345] usb 6-1: language id specifier not provided by device, defaulting to English [ 243.629294][ T7345] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 243.639082][ T7345] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.648363][ T7345] usb 6-1: Product: syz [ 243.652980][ T7345] usb 6-1: Manufacturer: syz [ 243.658028][ T7345] usb 6-1: SerialNumber: syz 10:20:51 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc06c4124, 0x0) 10:20:51 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x10040, 0x0) 10:20:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc06c4124, &(0x7f0000000540)) 10:20:51 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc2fa3b8"}, 0x0, 0x0, @planes=0x0, 0xdfc}) 10:20:51 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000009c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 10:20:51 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) 10:20:51 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 10:20:51 executing program 4: socket(0xa, 0x1, 0x3) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) [ 244.020635][ T7345] usb 6-1: USB disconnect, device number 3 10:20:51 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 10:20:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc06c4124, &(0x7f0000000540)) 10:20:51 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc0984124, 0x0) 10:20:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0xf, 0x0, &(0x7f0000000680)) 10:20:51 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001b40)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001a00)) 10:20:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80044100, &(0x7f0000000540)) 10:20:51 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f04c1be8"}, 0x0, 0x0, @userptr}) 10:20:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newsa={0xf8, 0x10, 0x801, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@local}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 10:20:51 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000001080)=""/17) 10:20:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080), &(0x7f0000000100)=0x8) 10:20:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bbf}, {{@in=@multicast2}, 0x0, @in=@dev}}, 0xe8) 10:20:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 10:20:52 executing program 0: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "8b1bfdf006c03695418e2a99f2a26243131e6b106f616128d3a04950401acdd3f71b02503fe8529004748c4c2bd31bd534c40ec33e64007ad5288bd7aecc22f7"}, 0x48, 0xfffffffffffffffe) 10:20:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000540)={0x0, [[0x3ff]]}) 10:20:52 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000000c0)=""/141) 10:20:52 executing program 5: read$rfkill(0xffffffffffffffff, 0x0, 0x0) 10:20:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) 10:20:52 executing program 2: r0 = syz_io_uring_setup(0x1871, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800004, 0x13, r0, 0x8000000) 10:20:52 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 10:20:52 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ddf66b6a"}, 0x0, 0x0, @fd}) 10:20:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 10:20:52 executing program 0: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) 10:20:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 10:20:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 10:20:52 executing program 2: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "163974d5"}, @input_terminal={0xc}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:20:52 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80184153, 0x0) 10:20:52 executing program 3: socket(0x2, 0x0, 0x300) 10:20:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc1004110, &(0x7f0000000540)) 10:20:52 executing program 0: socketpair(0xa, 0x1, 0x7, &(0x7f0000000140)) 10:20:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:20:52 executing program 3: socketpair(0x10, 0x803, 0x0, &(0x7f0000000000)) 10:20:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 10:20:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@mcast2, 0x0, 0x6c}, 0x0, @in6=@private1}}, 0xe8) 10:20:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0xd, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 245.739294][ T8526] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 245.989397][ T8526] usb 3-1: Using ep0 maxpacket: 32 [ 246.109459][ T8526] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 246.129421][ T8526] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 246.157140][ T8526] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 246.179220][ T8526] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 10:20:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r1, r0, 0x0) 10:20:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000080)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "61bc0d", "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"}}, 0x110) [ 246.212153][ T8526] usb 3-1: config 1 interface 1 has no altsetting 0 [ 246.379327][ T8526] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 246.388667][ T8526] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.398370][ T8526] usb 3-1: Product: syz [ 246.403077][ T8526] usb 3-1: Manufacturer: syz [ 246.407677][ T8526] usb 3-1: SerialNumber: syz [ 246.767836][ T8526] usb 3-1: USB disconnect, device number 2 [ 247.449259][ T7931] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 247.699317][ T7931] usb 3-1: Using ep0 maxpacket: 32 [ 247.863366][ T7931] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 247.875448][ T7931] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 247.885458][ T7931] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 247.896518][ T7931] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 247.906385][ T7931] usb 3-1: config 1 interface 1 has no altsetting 0 [ 248.100047][ T7931] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 248.109118][ T7931] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.118048][ T7931] usb 3-1: Product: syz [ 248.122898][ T7931] usb 3-1: Manufacturer: syz [ 248.127492][ T7931] usb 3-1: SerialNumber: syz 10:20:55 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x801c581f, 0x0) 10:20:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[], 0x58}}, 0x0) 10:20:55 executing program 4: getcwd(&(0x7f0000000180)=""/192, 0xc0) 10:20:55 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000001240)) 10:20:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newsa={0xf8, 0x10, 0x801, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80, 0x0, 0x0, 0xee01}, {@in6=@local}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@tfcpad={0x8}]}, 0xf8}}, 0x0) 10:20:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000180)=0xc) 10:20:55 executing program 3: setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'sh\x00'}, 0xfffffffffffffee9) 10:20:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000480)={'icmp6\x00'}, &(0x7f00000004c0)=0x1e) 10:20:55 executing program 4: syz_usb_connect$uac1(0x0, 0xe3, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd1, 0x3, 0x1, 0x1f, 0x0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x5, 0x0, 0x4, "d7c4"}, @processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "163974"}, @input_terminal={0xc}, @mixer_unit={0xb, 0x24, 0x4, 0x0, 0x0, "5e544b03d5de"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x11, 0x24, 0x2, 0x1, 0x8, 0x3, 0x0, 0x0, "39b12e1e909716896b"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, '='}, @format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "48a5e29cd5"}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "24854b81"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x3b, 0x8a, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x0, 0x101, 0x0, "59fa2337"}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0xe, 0x9, 0x0, {0x7, 0x25, 0x1, 0x82}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x437}}, {0x24, &(0x7f0000000280)=@string={0x24, 0x3, "764d944e5eab7b8503c1f08d0dbb5a8616e8d859a76d825b851c5ce4c74835d8a4ee"}}]}) 10:20:55 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4020940d, 0x0) 10:20:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 248.545926][ T7931] usb 3-1: USB disconnect, device number 3 10:20:56 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000480)="40147ae4ed206cf6fb73e6bfc5b63bac3a827533d51a94a136e1fe", 0x1b) 10:20:56 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x32, 0x0, &(0x7f00000007c0)) 10:20:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x40086602, 0x0) 10:20:56 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x6, 0x0, &(0x7f00000007c0)) 10:20:56 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001740), 0x24000, 0x0) 10:20:56 executing program 2: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x200}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, &(0x7f0000000480)={&(0x7f0000000440)={[0x2]}, 0x8}) 10:20:56 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x1e0f2bafe8c14815, 0x0) 10:20:56 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x101003) read$snddsp(r0, 0x0, 0x0) 10:20:56 executing program 3: add_key$fscrypt_v1(&(0x7f0000000540), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 248.959620][ T8526] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 249.210198][ T8526] usb 5-1: Using ep0 maxpacket: 32 [ 249.329268][ T8526] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 249.338535][ T8526] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 249.347949][ T8526] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 249.399507][ T8526] usb 5-1: language id specifier not provided by device, defaulting to English [ 249.529365][ T8526] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.538459][ T8526] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.546863][ T8526] usb 5-1: Product: 䵶五ꭞ蕻섃跰묍虚姘涧宂ᲅ䣇 [ 249.555352][ T8526] usb 5-1: Manufacturer: з [ 249.560759][ T8526] usb 5-1: SerialNumber: syz [ 249.919333][ T8526] usb 5-1: 0:2 : does not exist [ 249.936959][ T8526] usb 5-1: USB disconnect, device number 2 [ 250.579225][ T8526] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 250.819246][ T8526] usb 5-1: Using ep0 maxpacket: 32 [ 250.939389][ T8526] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 250.948630][ T8526] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.958922][ T8526] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 251.011053][ T8526] usb 5-1: language id specifier not provided by device, defaulting to English [ 251.139617][ T8526] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 251.149875][ T8526] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.158035][ T8526] usb 5-1: Product: 䵶五ꭞ蕻섃跰묍虚姘涧宂ᲅ䣇 [ 251.166242][ T8526] usb 5-1: Manufacturer: з [ 251.170936][ T8526] usb 5-1: SerialNumber: syz 10:20:58 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044104, &(0x7f0000000540)) 10:20:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x1c, 0x0, &(0x7f0000000680)) 10:20:58 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4148, 0x0) 10:20:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x10001, @remote, 0x6}], 0x1c) 10:20:58 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xc0285629, &(0x7f0000003580)={0x0, [], 0x0, "ca97b9bec28762"}) 10:20:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newsa={0xf0, 0x10, 0x801, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@local}, @in6=@loopback}}, 0xf0}}, 0x0) 10:20:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) [ 251.529483][ T8526] usb 5-1: 0:2 : does not exist 10:20:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="b917cd31", 0x4) 10:20:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@dev}}, 0xe8) 10:20:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)={0x0, 0x2, 0x4}) [ 251.560534][ T8526] usb 5-1: USB disconnect, device number 3 10:20:59 executing program 4: syz_open_dev$dri(&(0x7f0000001540), 0x3, 0x4202) 10:20:59 executing program 3: syz_io_uring_setup(0x1871, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) 10:20:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 10:20:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 10:20:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth1_macvtap\x00'}, 0x18) 10:20:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000480)="40147ae4ed206cf6fb73e6bfc5b63bac3a8275", 0x13) 10:20:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) fstat(r0, 0xfffffffffffffffc) 10:20:59 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x7}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x9]}, 0x8}) 10:20:59 executing program 5: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) 10:20:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000000)) 10:20:59 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000022c0)="15", 0x1) 10:20:59 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000480)={0x0}) 10:20:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 10:20:59 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x4002, 0x0) 10:20:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) 10:21:00 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc020660b, 0x0) 10:21:00 executing program 5: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc1}, &(0x7f00000004c0)={0x0, "a51faf4f608aee3ebd5e3fab48f0cfd2b0ea4e48709bbd1c8cc4087deb1c1a9101f6a03ea780ac1d88fc327d43833c2cadb7ad72837966402d7108cbf7b17855"}, 0x48, r0) 10:21:00 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) 10:21:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x90) 10:21:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 10:21:00 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000ec0), 0x20000ec8) 10:21:00 executing program 5: r0 = fork() gettid() migrate_pages(r0, 0x9, &(0x7f0000000000), &(0x7f0000000040)) 10:21:00 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000e80), 0x2, 0x0) 10:21:00 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 10:21:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 10:21:00 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 10:21:00 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001b40)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0x1, 0x0, 0x0}, 0x20) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000001a00)) 10:21:00 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 10:21:00 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) 10:21:01 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x21, 0x0, &(0x7f00000007c0)) 10:21:01 executing program 3: syz_io_uring_setup(0x1871, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:21:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x5452, &(0x7f0000000540)) 10:21:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 10:21:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x10, 0x0, &(0x7f0000000680)) 10:21:01 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f0000001240)) 10:21:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x11, 0x0, &(0x7f0000000680)) 10:21:01 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000ec0), 0x8) modify_ldt$read_default(0x2, 0x0, 0x0) 10:21:01 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x103863, 0x0) 10:21:01 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x3, @vbi}) 10:21:01 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/222) syz_io_uring_setup(0x47a2, &(0x7f0000000100)={0x0, 0x0, 0x6}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 10:21:01 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 10:21:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x82000000) 10:21:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000021c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000001080)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:21:01 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 10:21:01 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x0, @vbi}) 10:21:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[], 0x4c}}, 0x0) 10:21:01 executing program 0: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "163974d5"}, @input_terminal={0xc}, @mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:21:01 executing program 1: r0 = fork() r1 = getpgid(0x0) rt_tgsigqueueinfo(r1, r0, 0xf, &(0x7f0000000000)={0x0, 0x0, 0x1}) 10:21:01 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc0189436, 0x0) 10:21:01 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000002c0)=0x6) 10:21:01 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 10:21:01 executing program 3: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 10:21:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000040)) 10:21:01 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time\x00') 10:21:01 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001200)={{0x3, 0x0, 0xee01, 0x0, 0xee00}}) 10:21:01 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, @sdr}}) 10:21:01 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 10:21:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000840), r0) [ 254.453552][ T1050] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 254.709558][ T1050] usb 1-1: Using ep0 maxpacket: 32 [ 254.829641][ T1050] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 254.854762][ T1050] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 254.871195][ T1050] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 254.882571][ T1050] usb 1-1: config 1 interface 1 has no altsetting 0 [ 254.980218][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.986534][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.059450][ T1050] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 255.068526][ T1050] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.089215][ T1050] usb 1-1: Product: syz [ 255.093519][ T1050] usb 1-1: Manufacturer: syz [ 255.098401][ T1050] usb 1-1: SerialNumber: syz [ 255.449398][ T1050] usb 1-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 255.491842][ T1050] usb 1-1: USB disconnect, device number 2 [ 256.139313][ T8515] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 256.379221][ T8515] usb 1-1: Using ep0 maxpacket: 32 [ 256.499362][ T8515] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 256.510222][ T8515] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 256.521673][ T8515] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 256.533189][ T8515] usb 1-1: config 1 interface 1 has no altsetting 0 [ 256.699293][ T8515] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 256.708438][ T8515] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.717298][ T8515] usb 1-1: Product: syz [ 256.721855][ T8515] usb 1-1: Manufacturer: syz [ 256.726873][ T8515] usb 1-1: SerialNumber: syz 10:21:04 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40049409, &(0x7f0000000540)) 10:21:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000000)=0x10) 10:21:04 executing program 5: setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0xffffffffffffff14) 10:21:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc1}, &(0x7f00000004c0)={0x0, "a51faf4f608aee3ebd5e3fab48f0cfd2b0ea4e48709bbd1c8cc4087deb1c1a9101f6a03ea780ac1d88fc327d43833c2cadb7ad72837966402d7108cbf7b17855"}, 0x48, r0) 10:21:04 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000ec0)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x28, 0x0, 0x0, "26bb7def69cabe51580dae0df476e4ec58"}], 0x28}, 0x0) 10:21:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f0000000580)={0x0}}, 0x0) 10:21:04 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x401c5820, &(0x7f0000003580)={0x0, [], 0x0, "ca97b9bec28762"}) [ 257.059413][ T8515] usb 1-1: 2:1 : UAC_AS_GENERAL descriptor not found 10:21:04 executing program 1: r0 = syz_io_uring_setup(0x1871, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 10:21:04 executing program 4: getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) [ 257.123221][ T8515] usb 1-1: USB disconnect, device number 3 10:21:04 executing program 0: syz_usb_connect$uac1(0x0, 0x79, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}]}) 10:21:04 executing program 2: io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 10:21:04 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x5452, 0x0) 10:21:04 executing program 5: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0xfffffffffffffffe, 0x0) 10:21:04 executing program 2: socket(0x3a, 0x0, 0x0) 10:21:04 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 10:21:04 executing program 3: pselect6(0x40, &(0x7f0000000340), &(0x7f0000000380)={0x200}, 0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={[0x2]}, 0x8}) 10:21:04 executing program 5: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) 10:21:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000080)="b917050100000000", 0x8) 10:21:04 executing program 1: openat2(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1a}, 0x18) 10:21:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000580), &(0x7f00000005c0)=0x8) 10:21:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) [ 257.725924][ T8515] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 257.969254][ T8515] usb 1-1: Using ep0 maxpacket: 32 [ 258.089629][ T8515] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 258.101845][ T8515] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 258.122335][ T8515] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 258.170708][ T8515] usb 1-1: language id specifier not provided by device, defaulting to English [ 258.499797][ T8515] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 258.508868][ T8515] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.544760][ T8515] usb 1-1: Product: syz [ 258.549022][ T8515] usb 1-1: SerialNumber: syz [ 258.879526][ T8515] usb 1-1: 0:2 : does not exist [ 258.896047][ T8515] usb 1-1: USB disconnect, device number 4 [ 259.579283][ T8526] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 259.819232][ T8526] usb 1-1: Using ep0 maxpacket: 32 [ 259.939518][ T8526] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 259.948587][ T8526] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 259.964957][ T8526] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 260.014478][ T8526] usb 1-1: language id specifier not provided by device, defaulting to English 10:21:07 executing program 0: socketpair(0xa, 0x803, 0x0, &(0x7f0000000000)) 10:21:07 executing program 1: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff9) 10:21:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2e, 0x0, 0x0) 10:21:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6, 0x0, &(0x7f0000000680)) 10:21:07 executing program 3: pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x1}, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 10:21:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x80984120, &(0x7f0000000540)) 10:21:07 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000540)={0x0, [[0x3ff], [0x8]]}) [ 260.319297][ T8526] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 260.348463][ T8526] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:21:07 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc2fa3b8"}, 0x0, 0x0, @planes=0x0}) [ 260.433383][ T8526] usb 1-1: Product: syz 10:21:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044145, 0x0) 10:21:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x800}, 0x8) [ 260.479374][ T8526] usb 1-1: can't set config #1, error -71 [ 260.506031][ T8526] usb 1-1: USB disconnect, device number 5 10:21:07 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x18, 0x0, &(0x7f00000007c0)) 10:21:08 executing program 0: syz_open_dev$sg(&(0x7f0000000140), 0x1, 0x4001) 10:21:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x29, &(0x7f0000000740)={'broute\x00'}, &(0x7f00000007c0)=0x78) [ 260.642597][ T1263] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 260.889412][ T1263] usb 6-1: Using ep0 maxpacket: 16 [ 261.189623][ T1263] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 261.202156][ T1263] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.211720][ T1263] usb 6-1: Product: syz [ 261.215928][ T1263] usb 6-1: Manufacturer: syz [ 261.221553][ T1263] usb 6-1: SerialNumber: syz [ 261.227402][ T1263] usb 6-1: config 0 descriptor?? [ 262.389338][ T1263] usb 6-1: Cannot set autoneg [ 262.396176][ T1263] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 262.409580][ T1263] usb 6-1: USB disconnect, device number 4 [ 263.159322][ T1050] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 263.399266][ T1050] usb 6-1: Using ep0 maxpacket: 16 10:21:11 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x40044103, &(0x7f0000000540)) 10:21:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, &(0x7f0000000680)=0xfffffffffffffd40) 10:21:11 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc1004110, 0x0) 10:21:11 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000480)="40147ae4ed206cf6fb73e6bfc5b63bac3a827533d51a94a136e1fe41a92923607b78008db144aa556f", 0x29) 10:21:11 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "8b1bfdf006c03695418e2a99f2a26243131e6b106f616128d3a04950401acdd3f71b02503fe8529004748c4c2bd31bd534c40ec33e64007ad5288bd7aecc22f7"}, 0x48, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) [ 263.719304][ T1050] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 263.748572][ T1050] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:21:11 executing program 2: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/141) 10:21:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, 0x0, &(0x7f0000000680)) [ 263.798722][ T1050] usb 6-1: Product: syz 10:21:11 executing program 1: bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/user\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x20002000) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 10:21:11 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 10:21:11 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) [ 263.844799][ T1050] usb 6-1: Manufacturer: syz [ 263.880419][ T1050] usb 6-1: config 0 descriptor?? [ 263.899391][ T1050] usb 6-1: can't set config #0, error -71 10:21:11 executing program 2: bpf$OBJ_GET_PROG(0x16, 0x0, 0x0) [ 263.927473][ T1050] usb 6-1: USB disconnect, device number 5 [ 264.329294][ T1050] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 264.570329][ T1050] usb 6-1: Using ep0 maxpacket: 16 [ 264.849436][ T1050] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 264.858727][ T1050] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.869880][ T1050] usb 6-1: Product: syz [ 264.874042][ T1050] usb 6-1: Manufacturer: syz [ 264.878829][ T1050] usb 6-1: SerialNumber: syz [ 264.890464][ T1050] usb 6-1: config 0 descriptor?? [ 266.029307][ T1050] usb 6-1: Cannot set autoneg [ 266.034927][ T1050] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 266.048846][ T1050] usb 6-1: USB disconnect, device number 6 10:21:13 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1084, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x800}, 0x40) 10:21:13 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000000), 0x4) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)='U', 0x1}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000015f80)={0x0, 0x0, 0x0}, 0x123) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000f40)=[{&(0x7f00000005c0)='K', 0x1}], 0x1}, 0x0) 10:21:13 executing program 4: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/mnt\x00') 10:21:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000001e00)="c4", 0x1}], 0x1}, 0x40) 10:21:13 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:21:14 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0xbffffeffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x8, 0x40, 0x6, 0x62, 0x0, 0x4, 0x38011, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000580), 0x2}, 0x4003, 0x1ff, 0x9, 0x8, 0x0, 0xa4, 0x6, 0x0, 0x7, 0x0, 0xef}, 0x0, 0xf, r0, 0x0) mount$bpf(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680), 0x1000480, &(0x7f00000006c0)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x6}}], [{@dont_hash}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_appraise}]}) r2 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x51, 0x3, 0xe2, 0x84, 0x0, 0x5, 0x8000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0xffff}, 0x40, 0x2, 0x0, 0x6, 0x9, 0x166, 0x4, 0x0, 0x3, 0x0, 0x7fffffff}, 0x0, 0xd, r1, 0x2) setsockopt$sock_attach_bpf(r2, 0x10d, 0xd, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$kcm(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='(/\'#\x00') sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) 10:21:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@qipcrtr, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/56, 0xfffffefd}, {&(0x7f0000000380)=""/253, 0xfd}, {&(0x7f0000000200)=""/228, 0xe4}], 0x3}, 0x0) 10:21:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1e, &(0x7f0000000000), 0x70db2da734432a8e) 10:21:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x42, &(0x7f0000000000), 0x70db2da734432a8e) 10:21:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2110}, 0x0) 10:21:14 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000100)) [ 266.909482][ T26] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 266.917951][ T9892] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 267.042196][ T9910] can: request_module (can-proto-0) failed. libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness [ 267.083197][ T9910] can: request_module (can-proto-0) failed. [ 267.159208][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 267.449420][ T26] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 267.459035][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.468151][ T26] usb 6-1: Product: syz [ 267.472734][ T26] usb 6-1: Manufacturer: syz [ 267.478738][ T26] usb 6-1: SerialNumber: syz [ 267.489524][ T26] usb 6-1: config 0 descriptor?? [ 268.619347][ T26] usb 6-1: Cannot set autoneg [ 268.624286][ T26] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 268.635288][ T26] usb 6-1: USB disconnect, device number 7 10:21:16 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:16 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1002}, 0x0, 0xbffffeffffffffff, 0xffffffffffffffff, 0xa) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x5890, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x402862, 0x0) perf_event_open(&(0x7f00000005c0)={0x3, 0x80, 0x8, 0x40, 0x6, 0x62, 0x0, 0x4, 0x38011, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f0000000580), 0x2}, 0x4003, 0x1ff, 0x9, 0x8, 0x0, 0xa4, 0x6, 0x0, 0x7, 0x0, 0xef}, 0x0, 0xf, r0, 0x0) mount$bpf(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680), 0x1000480, &(0x7f00000006c0)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x8001}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x3}}, {@mode={'mode', 0x3d, 0x6}}], [{@dont_hash}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_appraise}]}) r2 = socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x51, 0x3, 0xe2, 0x84, 0x0, 0x5, 0x8000, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x1, 0xffff}, 0x40, 0x2, 0x0, 0x6, 0x9, 0x166, 0x4, 0x0, 0x3, 0x0, 0x7fffffff}, 0x0, 0xd, r1, 0x2) setsockopt$sock_attach_bpf(r2, 0x10d, 0xd, &(0x7f0000000000), 0x4) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket$kcm(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='(/\'#\x00') sendmsg$unix(0xffffffffffffffff, 0x0, 0x800) 10:21:16 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003c80)='./cgroup/syz1\x00', 0x200002, 0x0) 10:21:16 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xffffffff}, 0x8) 10:21:16 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:21:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x102) 10:21:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f0000000180)=""/130, 0x36, 0x82, 0x1}, 0x20) 10:21:16 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/mnt\x00') 10:21:16 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/mnt\x00') 10:21:16 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000c40)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0xcd9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x0, 0x3, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 10:21:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x3a, &(0x7f0000000000), 0x70db2da734432a8e) [ 269.391291][ T9963] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 10:21:16 executing program 4: mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) [ 269.489327][ T26] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 269.749366][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 270.069575][ T26] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 270.079030][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 270.088322][ T26] usb 6-1: Product: syz [ 270.094411][ T26] usb 6-1: Manufacturer: syz [ 270.099017][ T26] usb 6-1: SerialNumber: syz [ 270.111146][ T26] usb 6-1: config 0 descriptor?? [ 271.229328][ T26] usb 6-1: Cannot set autoneg [ 271.234514][ T26] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 271.249621][ T26] usb 6-1: USB disconnect, device number 8 10:21:19 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:21:19 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) 10:21:19 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000c40)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0xcd9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x0, 0x3, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 10:21:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x6, 0x0, &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:21:19 executing program 4: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000c40)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0xcd9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x8000}, 0x0, 0x3, 0x6, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 10:21:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16}, 0x40) 10:21:19 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000008c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000900)={r0}) 10:21:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000008780)={&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000008680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 10:21:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) sendmsg(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, 0x0}, 0x0) 10:21:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x118}, 0x40012143) 10:21:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x18, 0x8, &(0x7f00000012c0)=ANY=[@ANYBLOB="18190000", @ANYRES32, @ANYRES32, @ANYBLOB="0000000005"], &(0x7f0000001300)='syzkaller\x00', 0x3, 0xf4, &(0x7f0000001340)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:21:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 272.119260][ T8515] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 272.364469][ T8515] usb 6-1: Using ep0 maxpacket: 16 [ 272.679926][ T8515] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 272.689034][ T8515] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.697285][ T8515] usb 6-1: Product: syz [ 272.701731][ T8515] usb 6-1: Manufacturer: syz [ 272.706417][ T8515] usb 6-1: SerialNumber: syz [ 272.713926][ T8515] usb 6-1: config 0 descriptor?? [ 273.639320][ T8515] usb 6-1: Cannot set autoneg [ 273.644850][ T8515] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 273.662416][ T8515] usb 6-1: USB disconnect, device number 9 10:21:21 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:21:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x805, 0x1, 0x3}, 0x40) 10:21:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x1) 10:21:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000000), 0x4) 10:21:21 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000611200000000000095000a00000000002a37df0414d71cd4516756bc355786047de7fe92b166298944d7059bd567dc0500ebad24cb6e552a03d04e182c20fc2f89a81c36bcea3c9daf60bea59af7df506a6877e0a98aeb541e63c155c2bca5d967cf6995f035ef32fdc4aba1133fa5c19220955bb95529eb249e833cecda0000000056f10973c64b94b30e4732edbf191d07ce392d75d4ac01fc606f2db4a2fa8d2d80080ff96fd2266414db047dcf6fe153c3ce5b5af3ed9f15980e406c834bf91625c1ad06000000ad57f69d19831e528d3c11e4bc72ee7bf4533a671f91d0af1ed47d3873222c4b1e8ea13a09dbbf6bbe2357e90e001ce14cd9d98ab5b98e9fcd6726555c7cfa2084b6bd9330d990f993341b598e3fa13e079a2fbb6d638e9a0000e0222ba67af666fd0081a1eebaaddc2ffb7f261ac73cd240e4dd984c40b3b0af3719e60bb855d0e3db3cb99d1cb366c074c550fbd4fd30745122f6c5c2c7a867a31a257bce466a7c2388c612983ae4141aaa2d6f8b92ede44f402eeccc26af695fdc6b7b5da0bebe59075a78408ea32b714c32355150d441551f660b000000000000e147a18cd0dc69a9e8fe777c84408115a08d1203e7c500710a8df8b5ba0d1228b2ddaca3ffb76cdae0eb77db89b81d62dc71ce2ffc529ee33af799e738ea73e8eb1332ffbcb9d80096806793ce01ebbf43bf79df5e14c094dcd5d2cc2499d3c1d5be1ff099f6547f0a4843f9287bc2990296a3fee1702f7c6b195c99eb15434b3f346132000000000000000000000000000000000000000000000000000000e80744f06a1800a04d2e0d67419db74e5aabbff8bc4079d4470fc396176aba8c8807867e6c3779247e31b63608089f5e16a0410c93fa8edd95f034c5187abe5ec82bd249141e99e98120acd6d362f275bd916655ebb6d0c84a12431fc17953172ee29af57d58127953df3d8ee803cc860bd8362cb755559ea5249519e4b9757348699605fa0da8adc6b1841757c4c4279f13dc7681202bac35a68cfefc1394d35ae9fea2f5135a4f9ab1b5f7af1d5390fc4a11b10000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x10, 0x0, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000280)={r2, r1}, 0x8) 10:21:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@timestamping={{0x14}}], 0x18}, 0x0) 10:21:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000000), 0x4) 10:21:21 executing program 3: socketpair(0x2a, 0x2, 0x0, &(0x7f0000000480)) 10:21:21 executing program 1: mount$bpf(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000080)) 10:21:21 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000b40)) 10:21:21 executing program 2: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=0xffffffffffffffff, 0x4) 10:21:21 executing program 3: socketpair(0x23, 0x0, 0x4, &(0x7f00000000c0)) [ 274.540095][ T1050] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 274.799347][ T1050] usb 6-1: Using ep0 maxpacket: 16 [ 275.119297][ T1050] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 275.128882][ T1050] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.139493][ T1050] usb 6-1: Product: syz [ 275.143658][ T1050] usb 6-1: Manufacturer: syz [ 275.148242][ T1050] usb 6-1: SerialNumber: syz [ 275.157441][ T1050] usb 6-1: config 0 descriptor?? [ 276.089480][ T1050] usb 6-1: Cannot set autoneg [ 276.094548][ T1050] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 276.108416][ T1050] usb 6-1: USB disconnect, device number 10 10:21:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:21:23 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0x0) 10:21:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002a40)={0x0, 0x0, 0x0}, 0x0) 10:21:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x33, &(0x7f0000000000), 0x70db2da734432a8e) 10:21:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {0x3}]}]}}, &(0x7f0000000180)=""/130, 0x36, 0x82, 0x1}, 0x20) 10:21:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x0) 10:21:24 executing program 2: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000001e00)="c4", 0x1}], 0x1, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x10}}], 0x30}, 0x40) 10:21:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:24 executing program 3: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:21:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r1, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') setns(r2, 0x0) 10:21:24 executing program 2: ioprio_set$pid(0x3, 0x0, 0x2007) [ 276.977404][ T26] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 277.219354][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 277.509385][ T26] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 277.518559][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.527051][ T26] usb 6-1: Product: syz [ 277.531696][ T26] usb 6-1: Manufacturer: syz [ 277.536296][ T26] usb 6-1: SerialNumber: syz [ 277.542958][ T26] usb 6-1: config 0 descriptor?? [ 278.469367][ T26] usb 6-1: Cannot set autoneg [ 278.474144][ T26] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 278.489920][ T26] usb 6-1: USB disconnect, device number 11 10:21:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:26 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x7054c22a1168631f, 0x0) 10:21:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000007a80)={0x77359400}) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='C', 0x1}], 0x1}, 0x0) 10:21:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000022, 0x0) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='C', 0x1}], 0x1}, 0x0) 10:21:26 executing program 4: syz_open_dev$loop(&(0x7f0000001f40), 0x0, 0x0) 10:21:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f00000078c0)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002bc0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="43125456910a32c18de8c0d33ad8895a0d7d0c35737ed33db4899dc3e2149807ea294ae21de47144528e2d06d2997933e921b3b9de765d8fa6b5e8b0b243", 0x3e}, {&(0x7f0000000300)="d788bb06f41a8e9eb35baafdc052125fe85405521296ea512835cb822dd641d5d28c05b260cde3d494cdd66ad0f64db206b00823f50c3dcb25b4f57c3ebf29a2626ff779ac36062a4f6700d514c2aee454496d905f007c17872c4ec918", 0x5d}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f0000000480)="6aaf1903dd10f8ac67c9467e24c0ef30bcd5e4f5cdde836678b3fed519ebeb4856c66d61b1d9ed2a9f9e1b15fead2d49ff1ce86c80fef61a695fe0bd97570c9549841cd59227ecdb3f44beb0e09b9badefc00ea6db4e24233926526a0ddb37fd33c4fd75140a5ce047b9d0f3447ad9e92fc2ff8153656ec1448a31a4d6196adb469a842dc9bc2eac284eec9c0bb9bba7b3217d779d563f63fe24e85c502ae83fa8ce7a97c66b4bbd947d80fedc68a077fe3212465a7bad0d71a6f20cfde427b884d3abafaa004b289d9e7c51d2297bd8131a3989049dd2b65de879c00f5e16e86a4f1aa9ef2ce48973b957680875b71de328e2df4eb6b0e4998c012c159c065153b6c66d9056c3e69392dbbce6209264fb70022c99c76120e1324c73546695c1bdc18744c2b0b217344f1dcfcb679ef1f85fe9626defa513df941a59d528508fb9f79594a3862946816935f580453c60deb6147bd60f3e74088e0dd6a699998cf4332f36e52e5ef221e4ab585418168c07f83aef21ac58ea8dca73c4c34555ebddbf7936741094d4dabd6d1312ca851dff8c48a09104382a0c722492a68558a0a4e9df646d3dba8f90b420182658cba4bb588ac51b55a4184aeffb3f0290a5519b7208059d1776431c4d614293ba3024adfa41d3e3f4c158abb6e50a79e309f0a67411696a09fd5628b432f83c5de56deda3b818e14296d419337244d48c4756222aca2fa48b782afbd95aa710bbcd846bf82e042bcf328e280cdaaa2b4028772a06a1624ac78886b78daaa39f138503bf82406fd5bdf7659d03de5f9cc7970cf5614f106c9ca08062c83906024ef34b4e326d5cb8d6bf10247efd4328fceba610f7baf28bcebba63d4e0c329696ca5661d829fc156894d7a620b9c5443f606d53745aecc90fd7f788a9e07271f18f5407c52cf9356b2bfe34bb7b046b1f5fcfa21b62dac77ddf786ecb22042d41324761b290bbb39161f3b5e21e2ef35e56fe68b9ce9fcf7836ecd11ae23fbadc79d4149bf35c6b0bd8bbcd4df1385cfe9576bf32280b8f12a1e9a69752f0c4348abd1123ebaebfa96dfc7a11118322249d8d3b673b7f832d002a529a324ead74034689357024aa5298e9d0ede6588b3874525716a8d80477f8d02ca55dadd4a7193b92648fa5ff1d7ee56f304eb902b5fbef52da2c2f9cba476b1ff46be6d554e57a34d7419dc61c81390d63f44ea2089f460214a0fdb37cbc52a2ff3ae364ba61e716132353b9edef9dd88ac261982c588718e81cecadc780c927c4ef852de23059cc3cd7c7db6e22b68ca302b69ac180484c9d5acf805eb1ad6869b1fc4aa77f3e85b69738e906f1e7067ca1c99ec6ce277b90e975e9118482d8613b73470aea5df7a3a9ef4b2863c4b745dea68410c757948dd2686dffe0b3793b610402e21c950307d2b910c73cae5bcb29f9761cd52fa7f18759ec7a38fdb19b2938dbeec859e6c62d56d428454a194dd935de52c69fb8913a0e3c2196b53731307a12bc5d214c99e98ccdc6cfa38611afd790de97bfafa3cdf9affd73a69aa2288a17e722e8930bf20d71328e609e91393f721caa07a4ff07e5283e467c13670b050a708d0a3f3019cccde60ae55f7daa66248c328cedb7756e1a4274a62b832e61741e2f17095857f2aaa42d1dcc05238b4cc4ef26bb1b4d43647bef857ec5a905048e0dcf7ab9fa12a63f6fd52b66add9f9364e90363fa92306a5ac2f3613ae375f681d2f00a58dfede7ee82ba292267fb2a8773dd2518f72fe231fec6d98b750971364cf1cc18707d498fe156ff440cd2362b1beb165e29a37ef3fab797ed0573ba86436e237ad3aeb4d6eeedfcfca1d9632ec3112b465fdcf0b141665fc8c94115827db3aaceda61914dc640228698d78a8321c5374a5789e6eaf763ad902730b1b9ba9e29b528da31cfaeeb7ac254bafb4755e50ce8a763a715de1fad1e0e6b47662333c1524b238c128176afac0963d7ec2e521e8081d43c5b6368bbc2b7e0d3dc8c4f07c5c758c9927e4d6793d3017700d82f23687f3acf10f4c1138ecf8e0313e24fdfcb8145fe5b5fde873144c0ea4d50fe31bb7ad8f629112d5664a11935a1d64a35a936210f54285baf9744764b7ef35171d923ac65e4710ef91175361e301437aa9186be121d9ac8f704e5212175bb16c769107658546667e20f18a74a2a13675499dcba029d746271a476e1e09d0e0c7cbad964c70d0474f1a4311278190e3d5bba4b12533cfcc5c43a210a4d9afbb680c145ba5fac7559f642c6c6f953e3523252eb540db1c0b4164d27890e14a429a6af53f07dc19ac8ae1e4013a770d5c247e255f9e80bc772ed406bf387b151ac5772360d3ce765f499b74d2529aa00f7e0a74d5e313693d483a94bb5da4fd7867bd760b73003fc286ff0454183a58a08de443f9263b52aede4a775f158a39e22304e1e153a561c965f4791fbc9baf1440fde785939948f08f7fcc6e9ec6e70a1c19c9aea4859c6d08e95ae86593cff98d6f0f3cdff37b1415121d64175009bc5fc8ec7ce7d1a65872387553e01fe6d66a67893747d55b71cc2cf9eac1c333d7761e6ca4714d590e5ad652a7d63b38d08554ca8b15359b72d9769af5ba9fbf6234652ea3d4451f3d6413943a2409a8cb7df014e8f4a40f364adf3150ce2053f09b05bf65a58086958a11bb0d20f5172c7a48a5e08d76caf97b54ff7a3326a920108a7bf56bb3962173bb691817605650c6b31d3d75af327988b228ed7b85b7f384248313449389a4164aae9fd6f84edf13ba4b19286eeff76eac4bb3098e99a96f185b7e6b841c4d80bf312cd578be76f848b61aa27cbdccc3258bb69d7e80d1fd491a2b4a49cfd3adbafed9ac668ad787798f5547cc6972e7461972587316c12f1463bc2eef408c4c020bfd96557407b817dc4c619cce8fcc868483f8b52fcaf12214189ad9e731d7163e8d45de28d6310a817d9ab3d21307ce1db65ec57050ed178e90e95d458a04f1c9fcd9bbe3390c4dd00fc5aef2aeadb266a6527fba15420ef87a6e3a0a8e573b6aa6f26f57c93939d1608f7dc6adb0d17fda16f1d5dff827def2505dbd1a14be6626fbc40a7fdbb53ba0283a7ff36516cc0df1c71cbf5ddb0ec3383d04d1ddb51f9782b9bbda19b2d9c4ee609fcb08e9c23f81213be94a08f953f5411a79d953ad852b17eabd279478f9ff27fb4b21877f69a7eb9384ed1ba98ae819db066738f8dd513e8dffdb721ffe3eb387170e41765c7eaadef295fd850355878ff072eb9b32adb113a4a6730e8af8809d1fd7c4612088cf38980c9af930f2c365338345a6411ea7ca6fc7d9a7a8b2e2c977b1a485dc532de944f0fbb826023621dbfc62b7824a2dbffdbffd546e8364715b9d2155e14ce3784202f9c9b8e16c0764e7220647c53955257ccc453f4fcaabd7ba50262b692547cde7a5dd42ade88b2184027855154fc15b33c2b2f327ebd09690aeb420c6ba263ee40a5910e64777e306f951f017999399af71c4026748744fb10f05edb8d6a956e0d9187f4475f629ddc4f7e334994db531f0e886c9c03b96ced8cee1abd538fb47a28ae3ad96496f068b9f97cafd3b5a370b591f391a9264b990257363083111235f856392c8589e62bce14d55cd8af2ace017ad71447ffe9cbd9fa4c1465b83bc01f2790e15ce1ede08f13799474630e1c3b49cacaf8f29590efc44bf9f79c8b8e204f2f181b57731af7e3243dd0471bd7f5000f26ca9082116d510f561eeee1223b9825dc4f1be5da81fec37c1ea315adf452b54affbd3eb6ca6fefcf403474791e5df1836fb83eef8de6c0a91fc79d7682278f680fc93efa1b9d71b859faf72c2529b516c75d48859ab8edca9f4338bb5191ebed8f625966da0a36fd1afd5a7a8eb333c72d6cb8a1cb5f85d0f9fe38fb23aa7fc0b23a6fb5d9e0dd4097846dc10e239e386da4f5534ffc9a5b55413b18243b21d2c89ae86d398905ee6bc983546cf915c3eec7019d828a82d1ee34bc4fd2374c33194608724fc626e90b6d4fba5340def8cbe58514a42cbbcac03821834faf1a10960efa55d7298222ccb344c8a4d9db587b5f76151ec4e824d9e543ad7e143a67999c4b9a80cfddc22d09a6e4382a687825c1bf4bc4982c20905946120adb103fbe3c883bec9a7bb6f5af6cc530f38eebae37f1991adc5a6c764cb20ef3997c2e2adad2773d53299f4d6ec74908e25af175bf9f5a7240404da835facc730d600c2c812f6dd3bf77154ebf62d556dfb8ac63cdd479cb465dcc5f72ca2ede73bfde849911cb1471f1ea4dd87886df5e790882ca7a874b3b35c9664ab088f030924b31d6afe0a55c584ccf4391d0a932af995108fa8d7c3af2af17f6c0af94937d9d08d9e7f1ec6e07fd775c424dc7c67e9ba5a71257e0830fbbc46e7c4e42cfdcd2a238c311f2beea0f4a74b25a217a787ea78677b44f43c965d86023fa6aa87b747ec6e8886c55057b35fc1b4c03b730cfe17fc819bf561ca66147c7b86f0f4eb0680f9d994610ac81d8dc295549abcc7d119c1d174f562ef02a03bb981efbbe77ee43c8e16d56d641f901dae25e12b18775adf5ca6a619109e65946cc490819159207d10cab81a65f3c9958266498d9bf18125bb15c972b95c8646d57380c2aa86992749ed9bb05ae00c3ebe87cd0071f96c388afa1e52b11a1db5efaae6eb678c1b1c48624bce39fc45d76e5b2a55769a88a5c4a998316e790080ee37285102f0baa7fc487a3381dac72714f62c86a9b09c18ba", 0xd29}], 0x4}, 0x0) 10:21:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d7", 0x1}], 0x1}, 0x0) 10:21:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000001200)='net/snmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002b00)={0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000001200)='net/snmp6\x00') sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=[@rights={{0x24, 0x1, 0x1, [r2, r0, r3, r4, r1]}}], 0x28}, 0x0) 10:21:26 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) 10:21:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000009740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000009780)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001200)='net/snmp6\x00') sendmsg$ETHTOOL_MSG_CHANNELS_GET(r2, 0x0, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002b80)='/sys/bus/machinecheck', 0x119000, 0xc1) clock_gettime(0x0, 0x0) recvmmsg$unix(r1, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000002bc0)=""/121, 0x79}, {&(0x7f0000002c40)=""/108, 0x6c}, {&(0x7f0000002cc0)=""/173, 0xad}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003f00)=""/62, 0x3e}, {&(0x7f0000003f40)=""/4096, 0x1000}], 0x6}}], 0x1, 0x102, &(0x7f0000005140)) syz_mount_image$nfs(&(0x7f0000005180), 0x0, 0x0, 0x2, &(0x7f00000052c0)=[{&(0x7f0000005200)="b5fc45b539ce610b42c35ba1abb0ea010af72f8e2fbc793d706461754bfbfe7c2259374124b3f23bd589f152c888b634b8ac8747512a5fedcd0fa6012aedc02c78503732accb987ae8cd275d0d831a9997f41dc43c33c3f27c9a011d01318f90136ed11035b4a0757a25b7b9c23c3df0e419fab7cde7c531fd0ffa04cb8706895f9a26b99b87cbdc1ce19cabdcf04066c11110a8fa43255edc8473e2d452f299192d690dbe99", 0xa6, 0x6}, {&(0x7f0000005a40)="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", 0x1000, 0x4}], 0x20009, &(0x7f0000005300)={[{}, {']'}, {'team0\x00'}, {')q[,.\xb9'}], [{@subj_role={'subj_role', 0x3d, ':\x00'}}]}) socket$inet6(0xa, 0xa, 0x7fff) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x80, &(0x7f0000005680)=ANY=[@ANYBLOB='nonumtail=0,iocharset=macgreek,permit_directio,smackfstrans,uid=\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',obj_user=NET_DM\x00,dont_hash,pcr=00000000000000000041,func=BPRM_CHECK,context=sysadm_u,smackfsdef=NET_DM\x00,\x00']) syz_open_procfs(0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000005800)={&(0x7f00000015c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002ac0)=[{0x0}, {&(0x7f0000001700)="8f5d9aa9a9b436d74c7f43ef8609d249a518b4bc0c934a1316c735b1923cf42cd427dceeb0393ff008cd9fa3147c9a2ee826b185e91b57927204d223a7507ab5662f96c7fd9b24fda9d3860fc4fe221a2acd0df9b6f7eb687633783de469cfff8a012ef45ede9ab7de96c5eab8dcff815f5abad7ec412fd8a1915cfbe3ef1059f8ad7c9792814b66b658f3ec8c94cdb55c8899cd4a437e89b826bff898ac017787b26fa4890d9f1631b3e7d4cae0f7abc80f12bf439925", 0xb7}, {&(0x7f00000017c0)="04cb9ca3c30a017d63914a86288ed5e24784c78002ae0259cea73864669562bb73eda0d4", 0x24}, {&(0x7f0000001800)="0d12f3a0f18f2369a1feeb91429fcbc82b68048fd3ca50bc70eaa63cf9e4ee5b69f8ecd8e653be28a5d07bf7fa03f6813bf87d4a381282bb20bc378e50233b8776e558789ec1142a907738d71c66ef02980ac5d4c5c79317a0642dffac1a3c1c8e8f6741e8288348cb7c5d75cbd570c365f6254ad16bca9c2bffd4e630dce195dd2c545ac62748dd1fe98f4a14e5b4f7ef836b6889b7e45c564debb69f89e2e98dcb21616738fc8f5fc34c308a26ca0281f05d74cdb12045e2584e815b1c385118bb6723f91cc6ef510076b16daeb9d350740af44ba1aa0e31c5b12c28c2bd9e95977ae3857b098a172fe447140ef7257b97c7d3c6828ac4a95b5d27e29017e41b046aff8f069c036d891721c6bfb2d5700cb51633e86936e6059510247284364405d7ae914d400658968691bb8626883787ad160294ecce12be1aa3afbf59e35f12242811ec9ab612b91c7cbba5476063a4b89a59a350420a5c6028e99793ae25886617979cbefa5db0d71ba8ea85fbf5d96314e9a3985070f74c752e5b320b6c0eab5b221eeb0e8cb109a630d5f49552e9bf9f6eddee7e8eb1268477e90c91e59fbdaa58928483ff6ac986e588af936e76e678f4d93ccfb30614c6e6f05661c97e8b82727784a754a756719c85e9464bceb2538b70503e2d366945b1f7afe7c8ae53a5ab293870f9e9a1b0ae881c787582d9aabc260c6685fa1ef4a00cbc74bc0d18133a7cdb7db036ef2bdd3e18b0b16648e888482d5bfb053518994d722179fa19542d649c510bb1e58dbced8296f5879efc4c0b64640a24322a55c688a4ebc9d1333e9069ce1696859ba65dc1b3b2064b898fa64f5529ff59f019169555725744aa297d0cf241f6eda2c8b45fbf162a1739e1e7582ee504ecd0ff9745eff4e1b24968a8cb3e20ecee477824dc6e03e959e46ea4da0ccac34059ca6b5d6b7baa625e6182077ff6c78843eb66eba59bab748271ecaa25e72d6a75a021a43e22d6b8cfa17722084b117cdf9c56b3bb58efc95dee3c14afa6298d874e7d1bc773a029797bd34e7028bc817d2b65ef9f6b3317dc5c8f858ebde4a0413a9071aa4397e440e2b9b66c29d12ba81b6b0e3e651a82e6c45bc1bdd5ffb74b481690306b198941054f387e5c71b7a3c75221c29684ee65f6d772cd16bddd0e4f7a8c182d706b247755957b93ee6b47394ceb033bb29d97b6c855122a74be672bbd41ddb71d05db8f2ba9bcde412120b0cbeb0561276e779393b4f3f7d70712144ceaa4c4edd8a98722edb1c46b96a857261f7d76a1f7b4dd5576ddfc3a8f9d06d2083c8127126ad0085becc5e63ffbff11ccc00f3444bc01b1c512db56f072db7e14112d01c20b1e30e608d5be48135f261d9a1885eaa27239c793ff9886aa3ace6120ca034aeb7cd94aa061b0cfbd5c43136db1333f97566951dc214f40f86737f7d53f29de706ee11385f9866b85cae923df21290fd81a1f886a723d98119971ccd8bcf09df45e480216642c7154d0315cdbff1d6d14b2558d65b5c5b7689a773ae971e92a9a8e2e476bb7b86e8b966cf2029a071b274b84bb1a76b2e30c53f5c1a71154c5d713914505491a9f9ca6436df343ff068e23bd87a4c21459bb6e23ed65ff7b7c9bdc2fe4c0a4dc64c30097e2e02b63ea24b4ec86f8d6f795eb6edfca0a4647d5364447248d7482d536fac886bb43ccb1a110205d85ec1fd7591194673e1854df6e390ea30608c9f8b8263b3e2a3b453ba4f3775fcb0cc28f48aaa515127bcacf534a3e78e87fede0ffcf173d650923e7b98f56e61564a10a9929baae8f181391a0195de848a3aa932b5f53dd9280b3ab505c1806fbb264fb0ca76f2846b5d9f9b04f3d28d37bef1d34684c2c24c7854d8b3172f8a93ff2b3bfd2ecf9cf7b2897e8e800c6b6223643e2ce8916a61d89c6862a14bc045057faa81c071635997f48fde101f1e5eca15bfe77623326c1943a8a32d54e1b050165e7b23674d80ccc410bdd5b3ce3167ab7210d8fe683eaeee072724ffdfb7d81eab43d8caf10519787627a49671ae6413ecf3859e305bde3df8bfe99594e0133e901f33ca53dd849a740cdb9dd3cc60e3f8724fc99c86686cc7202ed019add0fdb0d0510df031813eec2c6e1292437a26be66eca238cb4737eaca8c11b75230f8be6d2d753be8c1c8eb8c1ea42abfba49c09abf57abec45dcf9251df6fc49e941c6eaa73640a9442bfca804320dcbafb775b32c50940cba07c6bea17d1276c029a5703c96cf7281270c9647c1359590faf1002e65aaa02bbbfed5239dde706622eaa1ac65f55cffbf934683d9ab68bbcddc4923fe7375fa957621d696c632384b2f46f443bf0175e8899d235ebb348765536190e1273f67ae0f3616bc0f1a9cee252984878586d14886fa1babbb4b3eb0d8120308e49186cbfd2e63564deccca4e92c4f901f55983bbf21d449fa368a1d09044612fe83ddfd7cafe545e9f5020c9adab12629944e321a9a2e7ada67742d3dba4e7f10a660238a3ae4ddaff1bcd8ed9c638d469d38aa9c3f3cd4e90f7f94585af5892968a3dbd9ed91f6f2fcad2fdad9d12349313a4cb09a1f5e6788d974c43a9e99e9f50cfe7b341e00e2d9f4943220048d7840b9af3c6a9630050154c01696e402e761b10cb00204a9177fa64a8d9cab17672be935bd94b3b818192998e8efdf758df097b4c564d6f394d1a87c88433ba869d115959a7a0453de75340b91a409c68037565e9ba0bcade2aa5fc36282213de8e9c8e62c8f32722e227ecb0b1dcafee96e1339bb2845dbf0b0cad932989376627c9606aa0d4d71b507f28c8c6f5f820c289940deec86b60a5a4cd8982c7b93a3bb57feab4263a3875190741d63d91954c87245694f89fe22b2762f6116854f842a2ed64b2ec1667c1415a9cc633aa3e924db316a85d4d1b50c4e1fa39c154966be0317e8a58b65b363d0a5a22aa37db9b19e017cdf7a290c38768a4515488ecb7b33e92ad946a0446d00a30b2ec23d48cf88a479c88c5d8235fa033d440c2febb92a9c98deb63f68c1b966d54ce45703acf8e26adb9bbff2015af0839016202ed21c845cd996e4bf34892e2fb4a3cfb523d8dc444bf716ca9e9ed97bde4ad949116e62f4e361e24383a550c380e7cbde1495c7cb502d10f28455697cb773b04be91db6703f01e144ac8e9722569706ec6d021c38709403b3ed5321c380a30e83721122de023b31fa81bf903a291d92d31b595724c20e72ce143fc59d91fb6e902601094f74eb354961635e31641f69e10af61c04be850f4348b8fec61bf349f981609a533ecfdf084f194723f9af13dd44ab7fc7ddfb655ac5606b806340cd0207e3a89b9b4a54807065b444939459352b9ebe240fb6f6a1f135ee3f7ebc18da816a14d3b6ad756d01ca526e22dd35989f94f48a2ac5b92c15f18430b6703d883de9b97c7a29f338cb761f2b122a00153bc097b87ada89cea3d8cb4e24322c107ec31546ea7bfc282f6eb5606fe1323afa1e1e74f99c7951e9ce32ed7ea84ee7b75a435c8f08452a2c2d4e495c2d01a0e39de32b572296b2ed2906ea5e0f00d801f2ac863cc46288f7e8e4d5cd573345e9c0bcc39ab02dec4a4512126b56f68c9bf185e667342c954cef3ae36880d4ccb36fbc218550ebe6043aa5f6c4da81e67711902952303a1745c5455e159e0f7292d24f76d9f4ca294517a1639f8d42df253356c22b7172c6fb497ddf598ca585845d4cf815997d07069fc6cac9e328835401e9ece576230ab7aaf2417a12953db5b2c49ab8885271ab116dee837c43f39bb78daa0580891d0cbba3bed42439ef164f6688f6a3263bbf55cb3463a0e58b5924fb710f2b1ee6cf56e3ea00618aeb99134cedd3480e2222229c097c8fdcfb6596a6ed2b29054b1b40a37fd1c5abebe0a9b52ee83efa46751ca0de6f7c5be3cd67fabcb24be1db3c1b48cb8e2dc424a0ee46f88d539f0117c154b310a69044a45cb5a0257cf3b1819b18a30a37351b1253bcd6137836a0fab65bf26718dccdea69dfeb3366959874ab6d0c9ddbc6eee8834a00bd55f4176a7798c60124218193c5a051b21bef5bd8e551da8132505e388c6818c09e3f96f6c0e71fcab81cdb968d9cc1d34ad2de6a64d13aea33c433797016a861f4c97bb3b6610e44c41c26ae4016036a8790919ae235578d975988af0b7f5b957aeb4e7d684c170fa13631d2cedaf1d34b33a691639a6ed8cce6111a1748fb27f5cd101cbd8652a6194c1c55bdf6f38b48a50fec7480cee6b2286c906a10c1b2d4551b3caf8159f00f5de9d59a263f48eb77b5cc9447c3087f8187a4552065874c0a95b3f7597cfdba3e32f7c6352174797bce6fdd21c4a452d19a52b2c1bf4caedeed7fb488874b492efc6565b03bee689252ce48ffb81f78b9c05bcd85371dda1982b17b95bb0b9ea3d8d1951986d52fdeebf05f4d662d346a1b4240894b01dff839a0fb07cd3187befc5fbe72cf5ced337c8631a44f90af74d03b42bf1212cf30d719005ba6156c1a3b45099968d8ac1c1f40f91486ac5446bef8edc6fff834a0e5b93c55d4e4d0668ebc05ddaadd1831d697eb479593b526ba8f2fb6f08b50423a46582e6441f1404a2303f43e715af084bb1f0f00654b56f1df2a58af8bddca40215a53144b2ab5b4141e0426523bf151d6e05e658e29fe74294c231cd27f17270b87c8ab73fdfaeaac9fc62f80a622d9ec97e169ee8895d75634a4087972ab9de10be6ae44714e3730f9affcd841e9fa3e23345a5cf7350f961a84987ad8af177f7f176f247b5c7728567a47730fb5559dfa3713e8dfb354b7188d96da7420f6ad55026e0cbd790e6807f0beb8059189c4b9ae11f46692c1401c948647838e3e22e2241b587d6d5f3a1b3df278a857a582760cf971dc4af2ce9f1a56cedcc37686e9cf15baddd5da74a93f891be79089db1b06d707353e9f0b241e9e491cbf38a77efb024da080cd481be19a3b5e2eacaf178308980634b9ba39ac66334ac6b43b2c2d43c481620541e52db3372c7f552266b1e0ab94a354cf9379a9913d8a6eca12f76e06b45bd142f43e06580615a88aa5e6a1685a1f14f1f59aee255db64f8772ea87832aa4fb854d383f511e82980271cacd506cddeea151cb62d12d6d2699bf8d2469aad11a99bc59dd83e29e7babb7322feeb60300dc58bc01838d95695cf77734de1712ab1afc49f210463290d3df19a6b0ee57cbc139b73d5d96e3114e4d40f95b1362f826f04872eee9e65c77229a4384123dc92ccf525bcc923b19211831188825b52c97d815ef76adb8c3c5d44fec4a14e9281afde4415904113184e2d8485eb6318e5d8df37b7b8c99356a4bbe9bb1c270cc00073df4597c3537bd0abd9874b24189c3539285024f5a17bd4fb2d9a80b305af318e525f7e8122891783b96c102136f5a9d4e56c1d314125a01b88b133d7edaf0f9e4c9569a405c00b91a38a2b8943228e6241c3925d2716e86735fc2ea2c7415ddfcc41d2b5eb3e2658605e80620f1fca5781d9ec28f3406f8250b4e582f0a56ccc92c4c9b09a9f36462a62de990bf90a2784ca7b65781f13e5155cd63ee68efcf04b374bbd4239cba7d6e280f2588c571369f7f3781113472a7ade09022f912ab98c35b9df155db9e91beced089661f9706c55b81e7d913683c19e84b7a7c45156ee063a7a46618d8324ca9c32351200bbcac56fa9de5fb32f4ccaee187719af2143aff09bacc179e6717192f11bad74df9a6acb121b7bdb9f43f74bfa50018ddaa6161c5b5e0f18c656da77de5a4f", 0x1000}, {&(0x7f0000002800)="10d8861ed33a85f42dbffa12e93793b9763710bbb915513f63b940ac6f6e29", 0x1f}, {&(0x7f0000002840)="546ff7393c1b23ed7625e6bd55c57570fda0dad8bda47d134ef6e69439123f08c70812a944631aa9b6ae095765f195b293149570e563bcfaa3961fe94c321326243944fea05db003d0e82a53b80ad9a6e05def4ebc5e470625f73b627fe55d20753d6956787dddaf5edc6da90d407ccdc6e2ad0b1a70148c", 0x78}, {&(0x7f00000028c0)="56c792ca5ea099d1d0dce8064c1d165bedba89a52f0eb44c08a9d0a310af695689f178f2696387835328ef32af19ee49ae7490a333a0bdc234c2c5fe011e9be71e364f314e56631fea1d1eb2956e", 0x4e}, {&(0x7f00000029c0)="53a5be35e29bb82ce445d6a12a883946f2778c957c9c37cdf6455783b98ce9cd67541a2ec0b8130cb464c2b7d6fd40bf7ea6c52be72da4c106512f5ccf56977cc01898e98c5b7bf840d017fb3ec7a0581720837184050aa72ec7321d06a7e1f63e6646d429c4afab9d532b2a0a702408a5465c176b841c45b305ecaea1ce0030afc5a1aa6c091163b31c09060a0bbb2bd07d5910ef54830b0ddab0bf8cad7dfa61162471f20c8a380a263f78e1262a5d1c61c5f84cae5a304b529c4e89f9f808f28e0c0b1e3b0dec8be046e6709e4da774758c7db93bece146abdee60a0f619707a035c6fcc245c8", 0xe8}], 0x8, &(0x7f0000005780)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r3, r0, r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=""/13, 0xd}, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) recvmsg(0xffffffffffffffff, &(0x7f0000006dc0)={&(0x7f00000059c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000006c80)}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) [ 279.385325][ T26] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 279.418133][T10189] loop1: detected capacity change from 0 to 8 [ 279.629326][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 279.909415][ T26] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 279.918570][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.927714][ T26] usb 6-1: Product: syz [ 279.932615][ T26] usb 6-1: Manufacturer: syz [ 279.937333][ T26] usb 6-1: SerialNumber: syz [ 279.947813][ T26] usb 6-1: config 0 descriptor?? [ 280.197302][T10206] loop1: detected capacity change from 0 to 8 [ 280.869374][ T26] usb 6-1: Cannot set autoneg [ 280.874269][ T26] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 280.888321][ T26] usb 6-1: USB disconnect, device number 12 10:21:28 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) close(r1) 10:21:28 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002c80)={0x14}, 0x14}}, 0x0) 10:21:28 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) 10:21:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='C', 0x1}], 0x1}, 0x0) 10:21:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='C', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002a80)) 10:21:28 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) close(r1) 10:21:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x0) 10:21:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') 10:21:28 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) 10:21:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x70, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x70}}, 0x0) 10:21:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000014c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c80)=ANY=[@ANYBLOB="280000000000000001"], 0x88}}], 0x1, 0x0) [ 281.690680][T10250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.740709][T10251] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 281.769937][ T8526] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 282.039432][ T8526] usb 6-1: Using ep0 maxpacket: 16 [ 282.389550][ T8526] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 282.398741][ T8526] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.407958][ T8526] usb 6-1: Product: syz [ 282.412588][ T8526] usb 6-1: Manufacturer: syz [ 282.417180][ T8526] usb 6-1: SerialNumber: syz [ 282.423650][ T8526] usb 6-1: config 0 descriptor?? [ 283.319370][ T8526] usb 6-1: Cannot set autoneg [ 283.324256][ T8526] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 283.340717][ T8526] usb 6-1: USB disconnect, device number 13 10:21:31 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) close(r1) 10:21:31 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:21:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000014c00)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe3a, &(0x7f0000000000)=ANY=[@ANYBLOB="28000000000000000100000001"], 0x88}}], 0x1, 0x0) 10:21:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000dc0)=[@txtime={{0x18}}], 0x18}, 0x0) 10:21:31 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={0x0}}, 0x0) 10:21:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000001200)='net/snmp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002b00)) syz_open_procfs(0x0, &(0x7f0000001200)='net/snmp6\x00') syz_open_procfs(0x0, &(0x7f0000001200)='net/snmp6\x00') sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000480)="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", 0xec1}], 0x2}, 0x0) 10:21:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) 10:21:31 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:31 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20004010, 0x0, 0x0) 10:21:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x2c}}, 0x0) 10:21:31 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) [ 284.189354][ T8515] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 284.439346][ T8515] usb 6-1: Using ep0 maxpacket: 16 [ 284.719502][ T8515] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 284.728698][ T8515] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.737542][ T8515] usb 6-1: Product: syz [ 284.741848][ T8515] usb 6-1: Manufacturer: syz [ 284.746520][ T8515] usb 6-1: SerialNumber: syz [ 284.753272][ T8515] usb 6-1: config 0 descriptor?? [ 285.669375][ T8515] usb 6-1: Cannot set autoneg [ 285.674832][ T8515] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 285.687222][ T8515] usb 6-1: USB disconnect, device number 14 10:21:33 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000140)="c2", 0x1}], 0x2}, 0x0) 10:21:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:33 executing program 2: setitimer(0x1, &(0x7f0000000040)={{0x77359400}, {0x0, 0xea60}}, &(0x7f0000000080)) 10:21:33 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:21:33 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_wakeup_irq', 0x64182, 0x0) 10:21:33 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000002dc0)={0x0, 0x0, &(0x7f0000002d80)={&(0x7f0000002c80)={0x14, 0x0, 0x0, 0x5}, 0x14}}, 0x0) 10:21:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}], 0x40}, 0x0) 10:21:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x40) syz_genetlink_get_family_id$mptcp(&(0x7f0000000580), 0xffffffffffffffff) 10:21:33 executing program 4: r0 = inotify_init1(0x0) readahead(r0, 0x0, 0x0) 10:21:33 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:33 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0xfffffffffffffe62) [ 286.579275][ T8526] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 286.829425][ T8526] usb 6-1: Using ep0 maxpacket: 16 [ 287.109422][ T8526] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 287.118492][ T8526] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.126939][ T8526] usb 6-1: Product: syz [ 287.131652][ T8526] usb 6-1: Manufacturer: syz [ 287.136682][ T8526] usb 6-1: SerialNumber: syz [ 287.143209][ T8526] usb 6-1: config 0 descriptor?? [ 288.049385][ T8526] usb 6-1: Cannot set autoneg [ 288.057191][ T8526] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 288.068820][ T8526] usb 6-1: USB disconnect, device number 15 10:21:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 10:21:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:21:35 executing program 3: poll(0x0, 0x0, 0xe5) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000003c0)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) clone(0x121cf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r3, 0x1, 0xd, 0x0, &(0x7f0000000180)) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:21:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:35 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 10:21:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c) 10:21:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd}, 0x40) 10:21:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x2) 10:21:36 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006d80)={'ip6_vti0\x00'}) 10:21:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/102, 0x66) [ 288.923615][ T1263] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 289.179411][ T1263] usb 6-1: Using ep0 maxpacket: 16 [ 289.459328][ T1263] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 289.468944][ T1263] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.477358][ T1263] usb 6-1: Product: syz [ 289.481693][ T1263] usb 6-1: Manufacturer: syz [ 289.486280][ T1263] usb 6-1: SerialNumber: syz [ 289.493003][ T1263] usb 6-1: config 0 descriptor?? [ 290.389401][ T1263] usb 6-1: Cannot set autoneg [ 290.394298][ T1263] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 290.409775][ T1263] usb 6-1: USB disconnect, device number 16 10:21:38 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4, @tid=r0}, 0x0) 10:21:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:38 executing program 2: unshare(0x400) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:21:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x5}, 0x40) 10:21:38 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002640)='/sys/kernel/uevent_seqnum', 0x0, 0x0) 10:21:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 10:21:38 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:38 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002200)={0x0, &(0x7f0000001200)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 10:21:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 10:21:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 10:21:38 executing program 1: unshare(0x400) r0 = epoll_create1(0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 291.309296][ T8526] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 291.589222][ T8526] usb 6-1: Using ep0 maxpacket: 16 [ 291.919552][ T8526] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 291.928973][ T8526] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.937380][ T8526] usb 6-1: Product: syz [ 291.941852][ T8526] usb 6-1: Manufacturer: syz [ 291.946562][ T8526] usb 6-1: SerialNumber: syz [ 291.955786][ T8526] usb 6-1: config 0 descriptor?? [ 292.899338][ T8526] usb 6-1: Cannot set autoneg [ 292.904217][ T8526] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 292.917818][ T8526] usb 6-1: USB disconnect, device number 17 10:21:40 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)) fork() 10:21:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, 0x0) 10:21:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x25, &(0x7f0000000000), 0x4) 10:21:40 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000006f00)={0x1, @read_remote_version={{0x41d, 0x2}}}, 0x6) 10:21:40 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x109141, 0x0) 10:21:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'xfrm0\x00', &(0x7f0000000000)=@ethtool_per_queue_op}) 10:21:40 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000001, 0x13, r0, 0x0) 10:21:40 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 10:21:41 executing program 2: unshare(0x400) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 10:21:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 10:21:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/200) 10:21:41 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) close(0xffffffffffffffff) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) 10:21:41 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0, 0x58}}, 0x0) [ 293.819287][ T8526] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 294.100571][ T8526] usb 6-1: Using ep0 maxpacket: 16 [ 294.399592][ T8526] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 294.408848][ T8526] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.424631][ T8526] usb 6-1: Product: syz [ 294.430202][ T8526] usb 6-1: Manufacturer: syz [ 294.434967][ T8526] usb 6-1: SerialNumber: syz [ 294.445346][ T8526] usb 6-1: config 0 descriptor?? [ 294.839316][ T8526] usb 6-1: Cannot read MAC address [ 294.844692][ T8526] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 294.861161][ T8526] usb 6-1: USB disconnect, device number 18 10:21:42 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) close(0xffffffffffffffff) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) 10:21:42 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) 10:21:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 10:21:42 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x6, 0x8, 0x0, '\n'}]}, 0x20}}, 0x0) 10:21:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@getchain={0x24, 0x10, 0x1}, 0x24}}, 0x0) 10:21:42 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)=0x2) [ 295.349694][T10560] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:21:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3b, 0x0, &(0x7f00000000c0)) 10:21:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) close(0xffffffffffffffff) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) 10:21:42 executing program 2: syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x228a02) 10:21:42 executing program 3: unshare(0x400) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x80c82) write$evdev(r0, &(0x7f0000000200)=[{{0x0, 0xea60}}], 0x87ff928) signalfd(r0, &(0x7f0000000100), 0x8) 10:21:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@getchain={0x24, 0x10, 0x1, 0x0, 0x0, {0x68}}, 0x24}}, 0x0) [ 295.672737][T10582] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 295.735262][ T26] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 295.999356][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 296.339373][ T26] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 296.348712][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.356767][ T26] usb 6-1: Product: syz [ 296.361078][ T26] usb 6-1: Manufacturer: syz [ 296.379290][ T26] usb 6-1: SerialNumber: syz [ 296.385485][ T26] usb 6-1: config 0 descriptor?? [ 296.849338][ T26] usb 6-1: Cannot read MAC address [ 296.854564][ T26] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 296.881895][ T26] usb 6-1: USB disconnect, device number 19 10:21:44 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:44 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) listxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 10:21:44 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x8, 0x0) 10:21:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[], 0xb}}, 0x0) 10:21:44 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x10) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 10:21:44 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000a00)={0x28, 0x0, 0x0, @local}, 0x10) 10:21:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f00000000c0)) [ 297.557204][T10624] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:21:45 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x407, 0x0) [ 297.669434][ T7345] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 297.959267][ T7345] usb 6-1: Using ep0 maxpacket: 16 10:21:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x6, &(0x7f0000000000), 0x4) 10:21:45 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) [ 298.280105][ T7345] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 298.302743][ T7345] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.319354][ T7345] usb 6-1: Product: syz [ 298.323533][ T7345] usb 6-1: Manufacturer: syz [ 298.328121][ T7345] usb 6-1: SerialNumber: syz [ 298.334995][ T7345] usb 6-1: config 0 descriptor?? [ 298.749458][ T7345] usb 6-1: Cannot read MAC address [ 298.755016][ T7345] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 298.769463][ T7345] usb 6-1: USB disconnect, device number 20 10:21:46 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 10:21:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 10:21:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@getchain={0x1c, 0x13, 0x1}, 0x24}}, 0x0) 10:21:46 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:46 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e2, &(0x7f0000000080)) 10:21:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0xfffffffffffffdb7, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 10:21:46 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x4c840) 10:21:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000780)) 10:21:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='C', 0x1}], 0x1}, 0x0) recvmmsg$unix(r0, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000007100)={0x0, 0x0, &(0x7f0000006f80)=[{&(0x7f0000006bc0)=""/250, 0xfa}], 0x1}, 0x0) 10:21:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000080)=""/246, 0x4e, 0xf6, 0x1}, 0x20) 10:21:46 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:46 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:47 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 10:21:47 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000280)={0x80000000}, 0x8) 10:21:47 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80087601, 0x0) 10:21:47 executing program 2: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6465762f6c6f6f7030c78238136134"], 0x0, 0x0, 0x0, 0x0) 10:21:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, 0x0, 0x97ffffff}}], 0x1, 0x0) 10:21:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:47 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000000c0)=@string={0x2}}, {0x0, 0x0}]}) 10:21:47 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:21:47 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) 10:21:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) 10:21:47 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 300.369494][ T8526] usb 4-1: new high-speed USB device number 2 using dummy_hcd 10:21:47 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 10:21:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x9}}], 0x1, 0x0) 10:21:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0xfffffffffffffffc}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r1) 10:21:47 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000018"], 0x40}}, 0x0) 10:21:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8904, 0x0) 10:21:48 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000011c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000001c0)=""/138, 0x8a) [ 300.644224][ T8526] usb 4-1: Using ep0 maxpacket: 32 [ 300.855782][ T8526] usb 4-1: unable to get BOS descriptor or descriptor too short [ 300.955888][ T8526] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 300.976088][ T8526] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 301.056254][ T8526] usb 4-1: language id specifier not provided by device, defaulting to English [ 301.439436][ T8526] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 301.448526][ T8526] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.458355][ T8526] usb 4-1: Product: syz [ 301.468207][ T8526] usb 4-1: SerialNumber: syz [ 301.715344][ T7931] usb 4-1: USB disconnect, device number 2 [ 302.509297][ T8526] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 302.799340][ T8526] usb 4-1: Using ep0 maxpacket: 32 10:21:50 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) writev(r1, 0x0, 0x0) 10:21:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:50 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x11, 0x5, &(0x7f0000005800)=@framed={{}, [@alu, @call]}, &(0x7f0000005840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:21:50 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:50 executing program 3: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xdfc, 0x102, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff}}]}}}]}}]}}, 0x0) 10:21:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0xfffffffffffffffc}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r1) [ 302.989395][ T8526] usb 4-1: unable to get BOS descriptor or descriptor too short [ 303.099417][ T8526] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 303.107402][ T8526] usb 4-1: can't read configurations, error -71 10:21:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x88, 0xb, 0x0, &(0x7f00000000c0)) 10:21:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 10:21:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:50 executing program 1: ioprio_set$uid(0x0, 0xee00, 0xee00) 10:21:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f00000000c0)) 10:21:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:50 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 10:21:50 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:50 executing program 4: unshare(0x400) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) [ 303.531259][ T8526] usb 4-1: new high-speed USB device number 4 using dummy_hcd 10:21:51 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 303.789410][ T1263] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 303.806280][ T8526] usb 4-1: Using ep0 maxpacket: 16 [ 303.955643][ T8526] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 304.039264][ T1263] usb 2-1: Using ep0 maxpacket: 16 [ 304.159750][ T1263] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 304.190231][ T8526] usb 4-1: New USB device found, idVendor=0dfc, idProduct=0102, bcdDevice= 0.40 [ 304.209737][ T8526] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.217746][ T8526] usb 4-1: Product: syz [ 304.223688][ T8526] usb 4-1: Manufacturer: syz [ 304.228300][ T8526] usb 4-1: SerialNumber: syz [ 304.281198][ T8526] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 304.330824][ T1263] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 304.340351][ T1263] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.349155][ T1263] usb 2-1: Product: syz [ 304.353558][ T1263] usb 2-1: Manufacturer: syz [ 304.358261][ T1263] usb 2-1: SerialNumber: syz [ 304.482621][ T26] usb 4-1: USB disconnect, device number 4 [ 304.604520][ T7345] usb 2-1: USB disconnect, device number 2 [ 305.270141][ T7345] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 305.389330][ T26] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 305.549279][ T7345] usb 4-1: Using ep0 maxpacket: 16 [ 305.649296][ T26] usb 2-1: Using ep0 maxpacket: 16 [ 305.680022][ T7345] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 305.800151][ T26] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 305.860200][ T7345] usb 4-1: New USB device found, idVendor=0dfc, idProduct=0102, bcdDevice= 0.40 [ 305.869661][ T7345] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.877641][ T7345] usb 4-1: Product: syz [ 305.882128][ T7345] usb 4-1: Manufacturer: syz [ 305.886718][ T7345] usb 4-1: SerialNumber: syz [ 305.932082][ T7345] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 306.009681][ T26] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 306.018974][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.027859][ T26] usb 2-1: Product: syz [ 306.033463][ T26] usb 2-1: Manufacturer: syz [ 306.038169][ T26] usb 2-1: SerialNumber: syz 10:21:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 10:21:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r0) 10:21:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, @rand_addr=' \x01\x00', 0x0, 0x78a7, 0x0, 0x0, 0x0, 0x1820010}) 10:21:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0xfffffffffffffffc}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r1) 10:21:53 executing program 5: r0 = syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 306.139912][ T26] usb 4-1: USB disconnect, device number 5 10:21:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000001c0)={0x2}, 0x14) 10:21:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setlease(r1, 0x400, 0x2) [ 306.292510][ T8526] usb 2-1: USB disconnect, device number 3 10:21:53 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:53 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, r1+60000000}}, 0x0) 10:21:53 executing program 4: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$inet(r0, 0x0, 0x0) 10:21:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x894c, 0x0) 10:21:54 executing program 3: mount$9p_tcp(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:21:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:54 executing program 1: getrusage(0x0, &(0x7f0000000580)) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 10:21:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xfffffff7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0xfffffffffffffffc}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) close(r1) 10:21:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x5, 0x900, 0x20, 0x5}, 0x40) 10:21:54 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x0, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:54 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 10:21:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x0, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:54 executing program 3: unshare(0x400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) 10:21:54 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=@hopopts={0x32, 0x4, '\x00', [@hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x30) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000018c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000001940)=ANY=[@ANYBLOB="98170000", @ANYRES16=r1, @ANYBLOB="01002bbd7000ffdbdf258300000008000300", @ANYRES32, @ANYBLOB="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"], 0x1798}, 0x1, 0x0, 0x0, 0x4001}, 0x8000) 10:21:54 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x0, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 307.419303][ T1263] usb 2-1: new high-speed USB device number 4 using dummy_hcd 10:21:54 executing program 3: syz_usb_connect$printer(0x5, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 307.479388][ T7345] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 307.507554][T10937] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 10:21:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00000000c0)) 10:21:55 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x0, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 307.659478][ T1263] usb 2-1: Using ep0 maxpacket: 32 [ 307.679302][ T7345] usb 6-1: device descriptor read/64, error 18 [ 307.789422][ T1263] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 307.899465][ T7931] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 307.969914][ T1263] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 307.979506][ T7345] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 307.990674][ T1263] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.007848][ T1263] usb 2-1: Product: syz [ 308.017794][ T1263] usb 2-1: Manufacturer: syz [ 308.028940][ T1263] usb 2-1: SerialNumber: syz [ 308.169425][ T7931] usb 4-1: Using ep0 maxpacket: 16 [ 308.179425][ T7345] usb 6-1: device descriptor read/64, error 18 [ 308.289342][ T7931] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 308.309727][ T7345] usb usb6-port1: attempt power cycle [ 308.348222][ T8515] usb 2-1: USB disconnect, device number 4 [ 308.519347][ T7931] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 308.528671][ T7931] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.538349][ T7931] usb 4-1: Product: syz [ 308.543431][ T7931] usb 4-1: Manufacturer: syz [ 308.548029][ T7931] usb 4-1: SerialNumber: syz [ 308.749281][ T7345] usb 6-1: new high-speed USB device number 23 using dummy_hcd 10:21:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5460, 0x0) 10:21:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:56 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000003200), 0x4800, 0x0) [ 308.801249][ T7931] usb 4-1: USB disconnect, device number 6 [ 308.849778][ T7345] usb 6-1: Invalid ep0 maxpacket: 0 [ 309.029442][ T7345] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 309.139457][ T7345] usb 6-1: Invalid ep0 maxpacket: 0 [ 309.144886][ T7345] usb usb6-port1: unable to enumerate USB device [ 309.579288][ T7345] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 309.839398][ T7345] usb 4-1: Using ep0 maxpacket: 16 [ 309.979418][ T7345] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:21:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x0, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:21:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x890b, 0x0) 10:21:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)) 10:21:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 10:21:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 310.160083][ T7345] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 310.169171][ T7345] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.185393][ T7345] usb 4-1: Product: syz [ 310.192981][ T7345] usb 4-1: Manufacturer: syz [ 310.197716][ T7345] usb 4-1: SerialNumber: syz 10:21:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:21:57 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) fork() getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 10:21:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg$nfc_llcp(r0, &(0x7f0000002e80)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='k', 0x1}], 0x1}], 0x1, 0x0) 10:21:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8905, 0x0) 10:21:57 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:21:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@getchain={0x24, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x68}}, 0x24}}, 0x0) [ 310.498521][ T8526] usb 4-1: USB disconnect, device number 7 10:21:58 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xdfc, 0x102, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 310.599281][ T8515] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 310.799349][ T8515] usb 6-1: device descriptor read/64, error 18 [ 310.965481][ T5] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 311.069300][ T8515] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 311.209422][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 311.259325][ T8515] usb 6-1: device descriptor read/64, error 18 [ 311.330259][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 311.341366][ T5] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 311.352254][ T5] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 311.380444][ T8515] usb usb6-port1: attempt power cycle [ 311.519381][ T5] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0102, bcdDevice= 0.40 [ 311.528536][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.537660][ T5] usb 2-1: Product: syz [ 311.542408][ T5] usb 2-1: Manufacturer: syz [ 311.547007][ T5] usb 2-1: SerialNumber: syz [ 311.789299][ T8515] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 311.833418][ T5] usbhid 2-1:1.0: can't add hid device: -22 [ 311.840049][ T5] usbhid: probe of 2-1:1.0 failed with error -22 [ 311.848354][ T5] usb 2-1: USB disconnect, device number 5 [ 311.879478][ T8515] usb 6-1: Invalid ep0 maxpacket: 0 [ 312.029414][ T8515] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 312.119351][ T8515] usb 6-1: Invalid ep0 maxpacket: 0 [ 312.124797][ T8515] usb usb6-port1: unable to enumerate USB device [ 312.559348][ T8515] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 312.799372][ T8515] usb 2-1: Using ep0 maxpacket: 16 [ 312.919424][ T8515] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.931139][ T8515] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.941077][ T8515] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 313.109980][ T8515] usb 2-1: New USB device found, idVendor=0dfc, idProduct=0102, bcdDevice= 0.40 [ 313.119140][ T8515] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.127585][ T8515] usb 2-1: Product: syz [ 313.132536][ T8515] usb 2-1: Manufacturer: syz [ 313.137127][ T8515] usb 2-1: SerialNumber: syz 10:22:00 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x0, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:00 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)={0x9}) 10:22:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:22:00 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xb, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:22:00 executing program 3: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:22:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 10:22:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x38}}, 0x0) 10:22:00 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/61, &(0x7f00000000c0)=0xfffffffffffffffe) [ 313.419506][ T8515] usbhid 2-1:1.0: can't add hid device: -22 [ 313.425775][ T8515] usbhid: probe of 2-1:1.0 failed with error -22 [ 313.488292][ T8515] usb 2-1: USB disconnect, device number 6 10:22:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 10:22:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)={0x2, 0xf, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x38}}, 0x0) 10:22:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x11, 0x0, 0x0, 0xffffffffffffffff) [ 313.769573][ T8526] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 313.969308][ T8526] usb 6-1: device descriptor read/64, error 18 [ 314.245782][ T8526] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 314.459294][ T8526] usb 6-1: device descriptor read/64, error 18 [ 314.589452][ T8526] usb usb6-port1: attempt power cycle [ 315.019354][ T8526] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 315.109443][ T8526] usb 6-1: Invalid ep0 maxpacket: 0 [ 315.259353][ T8526] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 315.379398][ T8526] usb 6-1: Invalid ep0 maxpacket: 0 [ 315.385222][ T8526] usb usb6-port1: unable to enumerate USB device 10:22:03 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x3a) tkill(r0, 0x0) 10:22:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x0, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="5131e79f041a8dbde9e8510cb3c448698fd847d77ccb8d86392bd6e6e7728691016f5e7640b89255f140599c400f6110d130045f315b20dcba2eb5cd401d6667ad46aac71444b3af74cb02b8472efa38506ca1cc463ab49365bc7a12cd5eb11e2e493483e2b15c0b653e48a0831ccd4c9f7bac8123d84a88cc3a4e0786d4755282881d0b04dbb5f3d914052c4da33d8ae3114b8e8b6580653a5c76124de3a0752882eca47d1cd66ddca39f68d45e330c9acb943cd1320962ed", 0xb9}, {&(0x7f0000000740)="f01227271e4da321219d960deb6a0e9d54e3fecc638c4e710a3405afb3e29fedcbbd3bd44040125607d9c56f9bbebefc9538067ff6e89390d8ddbe7aa945fde9af9b406e61a0a3c3a68e21513e5e88b77e64b1916056c62539286eb61f3c406ac1914346553bb899362037351b81851ea99c11e5fa643ea01ca77bc2b8e16f90276fe1183490b456e76225a205824e41e326c84183567210630c98f6173b29a9a86bf6b27814b14781de71cfe3a8db1cad40512e51929caeb8ca98363f42a93b1dbb9e4c0ceb5e11ea5dc53be85bd5c633fac7970aed5b707c9ce301d70aca919cbfcb14d430690fa60bf8f1602cd64fff7752994a095d47ef32e3dff5acb2562210764b3e5f6b4114f4134c0a69eff672797d54d5740185e77f98a46424b901c7aa0ea638f4584c7ab2b4bb30c752d735e52a8e02434356e3ed4d4ff77b700a94c00113e509346ff5a7f70fa4bdffc064b6f8b10475d4dffebd572f13e186accf96ae095db94bbefc2a401c85a3e39c4f17dad0d2e86f0b1a9e898529f1bd1402a5e8122434c73e4bae905eccb0a710682a547d0a36727d48a6335acf61e7ae288bdf1a736bf6772af1ca81df6948dc6ef1d4868abfec2e120e64abfbb98ec28f34d2539eb008dc674b20897799dfe94b7ecc6f7d104a906d0a397f6a9d2915e49a6274ddb5b56fb42f4c58cddac312c096f71c8175fcaf495a9e5eaedb3ea4adb09580e27f8d40f94c3d491e3e4d3572f05d16c7ebe08e1a5f7ddf87597176cae8cbffdcf37f05619c7272b86a5007a50535f2b88382e4b2fb17ee17a7daa0bbd55a5211efe7c172b95b29f297e44469c8cc9bde794505a2fe0ae5ce7786f0d28cde16fea896f67d95ca429a217eda90cd621196ab2a55f202d9f3ff2490ae5a8bec1a11e53f76e4e00e2443e8ee534c0925dffbb8c59f1b09283aa3ca9a57aca999b61daef9180c6af771b858196613da1d40703a902f9f99a7eabe20d3096db13729c14359224e4a44802d80d7385fa019ccb7dc502584e30ed96ae62906592c970100316732f292ac3f02b8df0c3baddce6cb4fc6197c4d266494f6836c7db7496f3133bc7e8dbb2a810689f8ece4fedfe7127e2d460b91827d8bc87a6af0113c690225fccaecdf9b653a5d1fa471927fd6ed3864fba2459e4a7d83fcecc670190923219329efaaec781bedf6d9170e6fa55c6e36d7f4569951d6a4ed0655e0130bfa49bb5afab54b154fbe6df96a4fe0b48b002d7e7515392f66542346859e739b05eef8a507a7bd09ba52fcc5948419ee5e543b2363312f06a0b4f282134d1c0ae82f27ba471319ccf8a38bff0da45a9e2cf28ef8d5639a0b533f04e8fdc1e47afabbf88d59dfb52d8da2bd232048810a11304e74c1d7cf6e71eb94dade48b33e017e1a9cd31441db8a12f79231aea9a23772afafd926ec7ca1ea6707981bc74f51c1c6f10a47cf05cddcd3f15d513dd32f1d61cf8df267253b954c8721b6517d971b5b95912c1af9176ab2c5e9bc80b97a4db669d5265f05036472033fd3065c8ba2a8192bef9d6c244095bc82bd8d9b7f20d1dd838e089a535991a38aad8e5124eaaf2f23329fb88f24da60f6b3f7dbf7dbd8d6b97794d36ec03438e1364fbca70a058f1be887f299b75bc84bba912b1f88d3aaa01f96d4b195f2b79befd72add4616aedcbf5b229d84f85c4be0e9fb842d35cab951f8e8447e945d8bebbb5946c3e90b8da0a5342cd21a94b560d37a262411eb8f32d2b5511d5117ae0d6393ef51a73354d0fc1356603ee1e30327aef7c61d36a6fb4fe5a5246aa33bcb64c751318bbb1ad098a5d4ba507ae1b55c3789e1f0668ab2318d25a1e541a2957aff17883fb01ad17295a612cdab273b830859e840e0789f0585e040710bf181bd80ebe180a9fc816562bee270aeb01bb9d1ac51bc256651533163a7ac1273cb2dbece3c9f5f99ad100f244b4676a26994a1d05230bac1a6b02b80098fca71331cf901f4a6c5b555ddcf308e65a5ca600c3cf50c06a7d5ba32047595a3213965c3b54db2b1c2558d98b1c2a76f0ac50a953399141d0a04761032c78b8a4e3d5eece4443f882f7f056748a6b277fead6b9f475974415e20c7cf0c8950189f3329fbd9691eca19924d3c8d074ee3e59cc8fcc2e72b740b6584d69cc849e3522f000e10de1e806449c0c8478930237748956990badf2a601eb4dbebe5d9a24e3cc53056f3816f4a4640dfbf2fe2c40689249f8c2f65fd0188ea3fe4803aedabf4db798486748513f4ba7a8f98d7d2a3b99b24f5f39a9159cfe9fd064c25ea08ca776a0a937343c66c3557210d36980a64b19f5ddb300b2c5100d24ba570d3682df3e72cbc2ce8c1e6dca0c79632ce7887f2ed9747b75e7beb155ae034a391a478d1bc98df9d253296722656450b5226dfc60042d61e9035515d28ec0b544bf9b7545cba1e4844403ca42e9f56a1ec81013439e3bf1d1642a714d8d508daea5834fc2847515f035c47a8b969c3e4186459c5541a623cc96b382822ed22f9057ed573f2d908fed951cac1a77421c1a52e3219fb923e14e83ab642a80dc51d8eae6304eeaf53a3ebb801c4e908bdff6d57ae103f567b056cfe7c18f531dc81fa7313edb78fddd69951d185fd9545bf1cd1af1b8a704aa4aa2b0f449f20b4027b0d6e1d6275277e55ac2a688fd2c09da0cbbe26aff3ec83dacd799ec37dc2f3773a9fdfb0b6e61be125fdc496785e731cfba3b0fc4115fd0c6160ec618007073dc0fa4473d878c7605afd507719c3a45142bf32a369ea9bc28b84eaa38afdf11ec5f20d84cf7f757d29e2616d4c3851caed634cf52d0c4e0306e6eccfaea9e56c5eb41e2e3ad765e3cb9784e409636d80b5b841391d545806d91679ac2efe670652ca1d7ba2cd13ff1ef8d0d9e4959204cb896aa78cee2508ddc7daf46e00ab0fe28d1efd40d2c644683f1d8a4fc03d1c3c1a034b482395010b7fd1d17258d69ea180a9e9a875451eff4cb9a6fc7fc066973b0faf9fba52e1ffd5a722c5de28114cd1be2c698fcb08f4ebd88b2851d77ac3a3d8ae1d5551df7460065374ab63ebdd91ee7ca3755bcd200e585df36087f9015f3e6be01ce31c6a0f3ca917b34b1f10d61d3583b59a11011bdb7bfa58daabf65b1e3a66730a213044fa57c33eadad1cba2a3c36dd2d622fc0db0bb1c096fc8277926a60008aa1cf2ab5ad13bd0bbaf8e04a79b259f510eae287b365e1775ef351a2b575f235e0cee1f26518acf512f98675d918bb798a9d4b3dd0f13a508ee518ca6051c05d49507c20bde439e08bbb20e524c6d533664581f67a4b10ed2d1017c702bc5ee808eb7c18f2932aab955139434b9da727f249b3393a9456713bf767d5c44ce53eb157276ea6c9f6853f3c0a2ee9b79d93a3acc17c1c438684564465cd506a7d7805be3794e65146df86dec8928702c0400ae038490e117318ba99edd145f7a8e25a4a38048a39745afa0dee16ce49b7b634edef0dd2eed6d01dcf2c608e80275fc62145bbfb30fdd4e81a14be9361e5c8b64b98d3cd1760df796c426a1d29bab7fbdbcd8358cea438d19b612748517be2b09f94c02e0b86da065da9dd8b8eb0665771d64407bb6d1e375938c47a2e3d5390dd1f590b29bdfe37d12b2adfc3b37d040e88efc7cee3581680f39d9adfc73e862cb2e96df53603cdef0816123114d8394d3251a523317c4be12e4501d92141b49f7061225601aa604e9272609ff5ae0008c2606838fc5cc30514e2779260e45ca92801533b5bfa51c8a6b2bbd8dda6716b86b5eb1cef9667e463620d2330c1e145dbc1e3a68e621ca1e113daab97c24c8ab109bc67e811ba3b43d779ba3dc7e1a603df0109fadbf1361d9db6889b98b50a9411d3b117e81cee8d58c91d4c3054b1fad1e44c0877988cf2c2dbe9b3c43d1751ec47787a4bbc0a5abf0e938487d709342a76b8559e3a30dacd076534974cc0dc3dd8e257a5ebdd7ade604128c167734c523e609619159377722bed385e83d4d8761c49d66b1af2fb6860bcf116acc5ea94a08764dfda8d125efd9b69690eb0e15ffc2b00f0fcad3a81c96c2624c31bd4e6b7869a8f709c84e4bbf40f020f9691d579cf4c13a4e7c36c8a1c18804c4c459352a2898a42dcd0743438efa934d8cae5e58d1ce7b671aeca78900b44ebf3610000fb091ca77eab651f6b0c39ad5d5ece550e5224b355e42db082d2890b00c3ec9e13d82309211107235ff8ee1e0915aaa8f88f3917fc650655531b3e457687b1545a356e2c82bbdec3479652ee8b46e0222a2c8f56601e7ac59c29bda5756160fdbb9135e5aadb9fb6b675dfd2100ebe64eb1350ab2847a816be1c69843bceae2caeb27474173e085f88a1eee3ac2e47823b347f332a510bd410b6efaa1ca7a58e7d2950d75d5c19911a73ecf27949426245c0357b3cb55baf787d1a08a271106b8305074da58bc60f79d27d95995fdca225a5d2e8a861fe12f847a0e02fef9dff36cd84e5cf11a2303e9a1d8fd43b0d6135faa00a357a6a54fb7776d5e6c237da1c90e9d6bf88c1fc8d6944911d440724317855fed6c4ad3f40acc1d91dbe802556b9b27246c745cca631d392ce602c249a6f9c281e04889984435498460a69e603f3e002bdaf20de32f98ca9cb2c72ce43f09c5290e5c901f3087797ca4d2a87b08c48303773f9255d5e7548577f1dc7e5cd4b7128815559f47e5786d6ef0fc85ec60587c8c6fd30b157d173194da25f4397cf6301700826abb8f5a0dd7e12948ab3cc0b26ed2df487d5f407fb08ef1e09c9e55a321c6aac16a24af627a4c0fbb8e3fa665509bdc1e30fc9dbe5e049f2c328f0e5c883eb07383b3af1e2eb9e3d383ebb65601b8cec4b57cb74b8a60ce7d5a2e876e138725f215446e37968db95c515d52e1d937706bd648527b746bf62da0c8d971140512d23b22c606604fb8dbfc1e9f282ba7fa14f43bc576bf3384f71695d9a35b25261e5267d1fd861b2ceae24b279f89338c1892d772d622bf0f602eba952b08828b1ea77e47f0bcc2c6ed860981bfdf604340e2db6d5f599a238d9d43f9e1465247cf8e66a760b431e30a009d76d822fa5b452e39c619c8097075798dd02eccf1b514cf09c48facaa2fc95b1c4521fdf334fbcfda780e7bea03cc019092c2aa0b2c91d457b6a685c06aaaf3fae9036d1d32122f5745b04e608ab0e098e23aefe1f7bdd4c9305a9940cf8a5379d0823d0e373a8271ee61f2a6eda71b872e5b76bef9ca33a01e71c5e348910257946d3faca8cd20d47c02cbccb2155fb9011e37943f083d86d2899c7b14268e25a3222d750ca00a148c6c042a6203391aa925381cc78e9ef23eb4608f26f1df54e2dacd8e290fb02b6525ae5c2e8c94e2fe8f363e73438ff035eef9a050c87ecc268da7185b61a2f0802c412f05ee72d5e6edfaa3645e1cf06d39475bff8f28c4785665931caadcb7939d63768b8a03d31f5710bc929f7a77be36b05679bfa389a9bb10dae4e4ad99a68756d98e6ed32045437e8e12758349472ce114551c9094a41a023c60f28938dd2e98624ec78fbb0d7128b2bc79f7a7c4a4a14ae6672139056e9ac2ed1d3afbfac534bf45090759a9f792cf68e2c9dc8fc6532bef98e3ec398d2e45f76719741fcf00c7c3e53f680ab623da7e12e1d046e65edb783045062e61aa03a26004db35209e3ba746b59c722b60ede89053a922ab15e7fdf5feef70aaddf6d17cfb464dc9252efc811066c2f651e3803e542e530bb367a88fd9e7c4c7c6b69a599be27baa5affde0191483d3a9", 0x1000}, {&(0x7f0000000100)="68478f6f06c0a0af1fd020e0285f4c85889e2671c7ccc531624f277d38b8ba16f12beb519a890617dd53b62a89a9cc53576fd4de0e5bfc6a87a48a4a24dabe98c52f58a635a1db7046854d014b3b1def540e098a0c704a1f2609a85ea7c49fbef69309991608b6c5f54f683207b7407eab3cdb18cbe21c06ff4f167d2505fd7bc26ff8ba77f548890154c7b97fad7cb38bd31eafba056e7f13986bee3884ae7dbced01aa59f7b72c", 0xa8}, {&(0x7f00000001c0)="b67d355fcad6a37909546d99c68d927310e43a1c177393535de715dc5fac0862ebf3998287b02421b1542038f197d1d3ae759d7c1152d09c813bc7dcffee8a4c3f2a30aa0b112d0312ec8657d0848eb060c5bf5bed7e06e7c08157f165c37347a6aafaf59f49b00d4fb1ade1d441c9637361f4d73575ac8a6c79ba3be226b17cd3561a49b619", 0x86}, {&(0x7f0000001740)="375d72cf650d3ba98d71dd05535acec47914678456490d64bca990d9c7ce311db825ffc39ea4f32dac8181ffbf5ae29d00cb683cac6d8f0fb8d88e4d8a6fcce0d17fc157022745d93ed0e13825271f471d327e173e99ebc78bd35447545cd86d270fdb35bb06a9ffa260d4d4e82046ecc1005738895dda0b11fe94d61149bfeb307de32f272ed99842a8fdff4553edc31d03d40bda1de95cbc130cefc63340a6a8db666cd447a7db18ea27ae25782086e31219c6305b69a693d514eea994cd8d8db8052ff56e35ae7dd211d929169b6800a40a5b20e674cb0100e65b3b3259f0a33ccc5dbf8b96fdb48983fbd9dbdabfad318c40c238d41153cf0ba6ead9881cbf68824ce893e1e2f18e1e2ff8fed7387cb2e66f6ee25ab714f71776c47a14737377f58199da1cb7905b52f921573d38dd59d51f93be841b8df906099de5ccaa6ac5fccb8cd3eac7c873ef807875c1676ad7969eaab851ce830a2439a7f9052ea21a9c05bbc9e410a2496c1a76ad030d0f038022bb0907f43abf5029e3f2aa525d0b207d4131bc81d0b1bd8a691be2d6f3e743d97e8f61e1508227a83b206bb9a63a09d35bf09b0f62b98ece5fbfedb89cf06468c19c012689949eb3824428db8b52922c5f9b49a22b4152d0dbab3e268444e483327c25b2e4dc9ce87ca21ff0d5996a97ee93f759051d1759ef8f8f40067f9b786521778a9636113420fa8d2ee0e623231296e749aed0e05d76875ac3e39b6870d734d20b129b99305cfb11c3bfd4826afe1e43207770e4957dab3b96cb65ddb8f4e080c7b185fa9baa2ea6efe5be2d17e9f632e60f642f7bb527524564a5a7237c08a641e111290827f6bbf8c5dca7fcace662df406110779376be7f420a9ef34fc92da0ba332334e8a8cabb330fc61fc6ae37b475bbbe0f83c68fab1dc648ccebd04074595ffe47fa36fbb355b53e4501c3699fb132bb4ccf5b6788eb2451486c46b826e3b601e32b372c15c87826206e6a9ba3875d6986d3c831e9dce38a1b8a39a75aa1bf1864199b976ea468730bb20c14675be1dbe13b6a663cf3a9a444b5d8f0b36c110dde8d3036371b6cec70c00dfd8f74bee436ac41807141f9ad537e7b3c7a1fc3be8af14414e87be9cb5edf0de350de2475c346f8631168c930a35173ea44205dcb20c7d79bded297c29c448bdd34513581d37784ee542072ffef50bd0786b51b0b19553e4411aee6f290b65deb97cf00412107fe2f38abab4c16df069e76d657d8d4f1a8ea32f6388b37cd6b80bdfb0c2c448b26e1a815092e5ade4bcac4ad7cc55cf54f70fa701991d49fd69708e749df77bdbb9d668aec53e9fe5292edaad56b6246d5890aa2882a0d1250575a7050d078902e453c19499ae129755ed663d8864d787e1a8ef5fc60cb4d46ba770c5f4a817ffc718b56e742f29b14ed65ea828a1702a6230c77fd7c003550e7526dfbe06c9e7ae8d22880d4ad0cc23386241271677ad51d0cc3d3260ceec81e67bb72949a35306a992c606cfdda04c0c82c7b0cf16565e839aad2611f3748ccef6138b7bbaf5618a25e6e1028bebb15736a6269a2ce04b3ce3b449511863707b656967882a1b00127ad1757cac58969fe3369309e1d18c2ee0c2d164a34222615e7bbed56802c3fb598d3f180174d333243f5a8d6733215c767422018511032da29dcf77b844795d49f183d0edd4517791a1151066e78b4624232e900cf6031d24ebb4dffd90455cc14417c79d640f0118e9484b9215bea784bdf686090612ad49222e70a13082938543dc84c9c8ebb14d70ba644b87bafc740942c43b604b39e97a5cf59736a2f0f31c846e946ed77cb096fde0ba4cb90b14a4fa04217a865bbe48d99452fabbef9ef4eefb1459523bf27d3d6ae35cc9e0f01a06b1f09ef6c1ba9085d485ccba2dbe24f1716f727fc39016f1644ece58e330e4aded135bb4b8a324f9816e34e75f5c8e997148dc2b2267915206ac6b5987d11787536d7a8d94822a82c7696802a2ab83cd067be1f674673b3dbb42d1c0b114d5a70350bf4828467c5c91f5b62873639663270d55897e7f535f64db9c85943bb92a8f46bc8dde7795c3259059db05f0e8e48c8066ed7082a27903ea7c4374b05a07849e557feec1dbad910df0203ff817a3a46ac5a26d750577edd5a83029a52e61267233397a25db682630055e13ab4937e2a9648f15e740308152ffd74d2975cd5583a9e48e81bdae76f3ae907a9fae530cab8767ec9936ada11c44a3ab3f5501a3cf7000d2f1e715555aaa757f5f643930733f655579e33205fee7fd819d95f4f4c67df7a6a35e1dbb5bfd5b7b7b4e2f7eb9369416f9ca3b713eb005b38c9eff585dcab2a6d990eb0569a314ec5de7d76503b977106c32f9a91db7eb9d5fd195b07af8a0ec87f2b6e8a0b45be6a805e832ef12168ede6d06897230f31c37acf78b9a8dd0fee7e6eb898fdbbf0075a125c6d7dd5c71050a9fa4f72c88cbd8d24d97deb2d83bec3177d106be679cf1ff6209097188942e1c6914d43f5ca6a42a2928b57de344fb448d20225f058a2b28ff4efad3aacb2b4afbdf1dcb5b8236c9d944e8bc71b4019c202e21984ca891313d5ab982bafd67ca09308ca246152896245c02be24a10eb7b75ed1aed828ef1bd9db6cbb214e53ac5b60ed0596f978a2386490be795ecfd6d8d93c91d8e09e11f499639dfaa83d914ec80805086020654250f93f92425fd36e9e6bfa9fa4b87b8a03b1bff6b51416fbce622394050654a9c8040a8b31a0e2077f65d7e5a9c25142f532fabc40f3795705a709a79ccb45f2fb8e93dab9a3c7fe64be69805f9ac11e3057b5a0389049fd87e4d95380180d0493316571de9b97d2090d09cf344f95e8b979c5273f7719eccaa2d77f8c72a8f2c2c85199df007aae5edafca2b04d1751268e4eec62985ab958ccb7e3413345a8360b88b22260ee608c38e8d15c6b2b4669abc62d04567aa00a9a650d0cf2a8c5dbb029617cd9056b0730bce24e3cdc3a9f21a51ba9b686a58d0711c88d4750425c0e96255719bbd29b763b293242b084d1c92fd450af00683bc903ef02665b677833481c7c65ec184266a87f980e7361edd8512c2b890d747ad31f95def9ba2f5983b292f8ac397c5668d792e3693f951d0779500514e2e7f6676359733fb75619632aa16faf1134b2f3027512dafac4ac2222bad483ef393d24c41d1cee9a297c0b1a6c89c97b4f573b09c5a177ff62185cb875de019540ffc0f8a72f05d55663b22aa1bf223e029d8f0ebe17825adbd1e4ded0684c16f4208fde08ea6d34a2ebb45f3dd44973d439247bb868f2691c801357f9b73cf09367b8b1a4aa2ea8b3251c74020935de4ba6c902020efc64a1cf4d48cd8f99322a3f368d6396685604f00d04fa16ee33a6c7ec0cabe3a6469f3d3fb9614092159ae066c1cd500c2bf56d9e4ad3d5fccf2e89d415ac8033a3b6210afe4584466f1ca4e4bccda83e32df74abfd022ae3306c5629bb3884fad3858c04a500e695079a596bffd11b85a1a425db70c82fdbfdcc14984043f7952450c9a76dd2def0edd94cb7fb62a5882d4bcdebb4750aa7e27da537c478c598789deb3bf1df80a0c539a17adf0edc0611c77612d7ea26c01904a6c7a692697058da995e7e7ba5388933b99736ab896d85466a75bf8884304a8bb28a102da3bb8b650aa16497de1e370bb912780bc065f70c5df58536955f0f09907177f5e44017623cea43b3792312a8fe8e389e74a7ff277a10d717de0a4791052be94da0bdb98c833ef9678261a78c637fdf4def395e7c9ac5e1dbc23f02a1c3d9382e287b5285a123bb4f3a509cd9c8eee1129f29097f665a6c6b1e99a1664d61d6fafa7478c1f129c796b8b188cd6377e2388fd53d3f84223a0c2aa277930094853213cc1a837d45afc17720343995288742ba430cac9411c3da38cb09204fe527937128fa1b142f17dffe181c6d50b4dd93628fb7d211addeea7bba1d2b92891db2780b9b2eceef72dd0f19a81f7c1a2129d220c6623dc3ffde1ab67d4c26bc1c5986843221688d20840c737977a086a72d1c3dd50770150dfe61496d9e46c2e81973bfc80f59067b63482a9ffeca9918a70bc9a67b14579bf2e5a725b0280d4c4020cf73d11c58f14f53e50e6810d334c3aad550a540e27ccdb10635e0a0ef3838305845ee9ff2bfa908c2c27a5a857dd25cd13e77a21535c475189c4392dae0e01ef3dac8bcaf17fc0450b3d0acdac57d63408968cf0613de84fc5850b97013d5dec6747a6f4d838aae304d67f9d251e54e3fc18811b82985ce464ebe0daac507865e093da782574820a7d7be14fca2dfd1a4086ec7113132b33e7472870bfd529e460533e6c6aec58f73546687925a294819bfb0fa3fa792b90cd5cca7bc6e18bef67180199b96dedef89fb9f4221eb1d1a3cff01d1d023b3bfee11eaf64ff6cb594dbc04361e49e9f26730f0915c1b41f85873e2230e09223513f46c6613b721754943fd982c3312b7eeaef476ea8c5ada615de46cbe1757fae70c0e23100d87f264a5b46a57a4aebf811f", 0xc9a}], 0x5}}, {{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}}], 0x2, 0x0) 10:22:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x7, r2}, 0x14) 10:22:03 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x3f, 0x0) 10:22:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x14, 0x0, 0x32e73cfd884572dd}, 0x14}}, 0x0) [ 316.410394][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.416792][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 10:22:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 10:22:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001400)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:22:03 executing program 2: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x1}}]}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 10:22:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) [ 316.729391][ T1263] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 316.909381][ T8515] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 316.979456][ T1263] usb 6-1: Using ep0 maxpacket: 16 [ 317.169284][ T8515] usb 3-1: Using ep0 maxpacket: 32 [ 317.259513][ T1263] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 317.269165][ T1263] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.277333][ T1263] usb 6-1: Product: syz [ 317.281568][ T1263] usb 6-1: Manufacturer: syz [ 317.286157][ T1263] usb 6-1: SerialNumber: syz [ 317.295445][ T1263] usb 6-1: config 0 descriptor?? [ 317.369790][ T8515] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 317.384474][ T8515] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 317.549433][ T8515] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 317.559967][ T8515] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.568050][ T8515] usb 3-1: Product: syz [ 317.572979][ T8515] usb 3-1: Manufacturer: syz [ 317.577576][ T8515] usb 3-1: SerialNumber: syz [ 317.600049][T11158] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.679545][ T1263] usb 6-1: Cannot read MAC address [ 317.684912][ T1263] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 317.699965][ T1263] usb 6-1: USB disconnect, device number 33 [ 317.848721][ T8515] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 4 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 317.862371][ T8515] usb 3-1: USB disconnect, device number 4 [ 317.879828][ T8515] usblp0: removed 10:22:05 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88040000130405"], 0x488}}, 0x0) 10:22:05 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000580)='./file0\x00', &(0x7f0000000500), 0x0, 0x0, 0x3) 10:22:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80108906, 0x0) 10:22:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005900)={0x11, 0x3, &(0x7f0000005800)=@framed, &(0x7f0000005840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:22:05 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x10, 0xdfc, 0x102, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xbd7}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 10:22:05 executing program 3: getrusage(0x1, &(0x7f0000000580)) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1f, 0xb0, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1, 0x80, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x3, 0x81, 0x95}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0xc5, 0x1, 0x1f}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x81, 0x1f, 0x5, 0x10, 0x6}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0xfa, &(0x7f00000000c0)=@string={0xfa, 0x3, "ef37f59f635d8318b806a337d4f1e98fa762241d3c0768aa80a8496699282ee2f1e2091930fb5b2495e9895a4b170342b486a82abafc3bb97c74914e3bed99c168627af9a4eff96fb622d3b2c80ed10e8f35990b3e8e222b85dca2889ba96dbb0d441baca6cbd8efa979252f61f5d09e7df5a79a1a63e253c358f7ebe7f9ed87bdc14347c85c6281c1874a939af968628f8b5175f4576353d978b70b579d78fde3720811f67aae4ec15a62b20feb68a7f43939c0bc44c26bcf92f16fcfc920c57436a7dd85915eadb10b5f0ce4e7b75e78b8f901716a30f2e6c2d5821dc943b48f9a5ed0cb42b93c291459d5ba69c4d09fde400ebfa4f6cc"}}, {0xc2, &(0x7f00000001c0)=@string={0xc2, 0x3, "3cafa6b46cad3d02ff457416a3c3832661adc7281b067bee3013665d1e2e61a10b50ae9787909620f1f3ce58aea2e4517b73f48bde733ef80f71472ecc9023a2cd5a9f5de67c3542b1a81b72079550519a6b7dbc0bb094d7b3b1cba5bb00c00bbd295765f97fcabbdee1cc4fda0fe0b7fdb4d25f3a4f7e2faeee3eee6d1d0c1d3248d1e46056ed9a76874436ef7640aff7bd4c082b4e5ca1da918d5cda590c2e470d241dfacfe152a3e5df793556c9689fc5dfca79ef719aa9f141bf4dd6a5f5"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x445}}]}) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x3f, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x7, 0x1, 0x1, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0xc0, 0x3f, 0x7}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x201, 0x7, 0x1, 0xff, 0x20, 0x5}, 0xc, &(0x7f00000003c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0xa, 0x7, 0x9, 0xfb3}]}, 0x1, [{0x51, &(0x7f0000000400)=@string={0x51, 0x3, "5bb4b1aa14f15acc6ad248f2d4b1f54cd1ba8a16bbd2238961749840a808e6dfa6b46953807a8ad2832877c868232174fd578c8b11e9d62f04b8c73eb22e48b826ae8325f24b9a4947af2f8d221b00"}}]}) 10:22:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, 0x0, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 318.449375][ T1263] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 318.609307][ T7345] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 318.659752][ T8526] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 318.667418][ T26] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 318.699398][ T1263] usb 6-1: Using ep0 maxpacket: 16 [ 318.899330][ T7345] usb 3-1: Using ep0 maxpacket: 32 [ 318.969809][ T26] usb 5-1: Using ep0 maxpacket: 16 [ 318.975285][ T8526] usb 4-1: Using ep0 maxpacket: 32 [ 318.979480][ T1263] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 318.989759][ T1263] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.997740][ T1263] usb 6-1: Product: syz [ 319.002666][ T1263] usb 6-1: Manufacturer: syz [ 319.007547][ T1263] usb 6-1: SerialNumber: syz [ 319.017897][ T1263] usb 6-1: config 0 descriptor?? [ 319.130414][ T7345] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 319.141104][ T7345] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 319.154779][ T26] usb 5-1: unable to get BOS descriptor or descriptor too short [ 319.219438][ T8526] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 319.229393][ T8526] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 319.244325][ T26] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 319.359797][ T7345] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 319.368901][ T7345] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.380372][ T7345] usb 3-1: Product: syz [ 319.384558][ T7345] usb 3-1: Manufacturer: syz [ 319.391029][ T7345] usb 3-1: SerialNumber: syz [ 319.399757][ T1263] usb 6-1: Cannot read MAC address [ 319.410770][ T1263] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 319.421740][T11158] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.427098][ T1263] usb 6-1: USB disconnect, device number 34 [ 319.460792][ T26] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0102, bcdDevice= 0.40 [ 319.470003][ T8526] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 319.479049][ T8526] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.489518][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.497549][ T26] usb 5-1: Product: syz [ 319.502933][ T26] usb 5-1: Manufacturer: syz [ 319.507529][ T26] usb 5-1: SerialNumber: syz [ 319.513998][ T8526] usb 4-1: Product: х [ 319.518076][ T8526] usb 4-1: Manufacturer: 꼼뒦구Ƚ䗿ᙴ쎣⚃굡⣇؛ጰ嵦⸞ꅡ個鞮邇ₖ壎ꊮ凤獻说珞焏⹇郌ꈣ嫍嶟糦䈵ꢱ爛锇児殚뱽뀋힔놳ꗋ»ீ⦽敗翹믊俌࿚럠듽忒伺⽾ᵭᴌ䠲噠髭蝶㙄盯꽀뷷ࡌ丫ꅜ釚岍姚⸌േᴤ쿺勡租嘵棉얟쫟驱뽁홍 [ 319.548648][ T8526] usb 4-1: SerialNumber: syz 10:22:07 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) 10:22:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, 0x0, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 319.571847][T11224] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.579090][T11224] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.611153][ T26] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 319.650572][ T7345] usblp 3-1:1.0: usblp0: USB Unidirectional printer dev 5 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 319.686615][ T7345] usb 3-1: USB disconnect, device number 5 [ 319.739578][ T7345] usblp0: removed 10:22:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8918, 0x0) 10:22:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, 0x0, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:07 executing program 2: unshare(0x400) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) [ 319.813605][ T8516] usb 5-1: USB disconnect, device number 4 [ 319.828567][T11224] udc-core: couldn't find an available UDC or it's busy [ 319.842380][T11224] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 10:22:07 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:07 executing program 1: pipe2$9p(0x0, 0x180800) [ 319.961849][ T8526] usblp 4-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 320.019007][ T8526] usb 4-1: USB disconnect, device number 8 [ 320.045999][ T8526] usblp0: removed [ 320.199281][ T8515] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 320.401873][T11326] udc-core: couldn't find an available UDC or it's busy [ 320.408940][T11326] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 320.439483][ T8515] usb 6-1: Using ep0 maxpacket: 16 [ 320.619311][ T8526] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 320.719802][ T8515] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 320.729004][ T8515] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.738757][ T8515] usb 6-1: Product: syz [ 320.743746][ T8515] usb 6-1: Manufacturer: syz [ 320.748552][ T8515] usb 6-1: SerialNumber: syz [ 320.757353][ T8515] usb 6-1: config 0 descriptor?? [ 320.889311][ T8526] usb 5-1: Using ep0 maxpacket: 16 [ 321.059414][ T8526] usb 5-1: unable to get BOS descriptor or descriptor too short [ 321.139368][ T8515] usb 6-1: Cannot read MAC address [ 321.139725][ T8526] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 321.145066][ T8515] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 321.173054][ T8515] usb 6-1: USB disconnect, device number 35 10:22:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x8, &(0x7f0000000000)=@framed={{}, [@btf_id, @ldst, @call, @generic]}, &(0x7f0000000080)='GPL\x00', 0xdee7, 0xef, &(0x7f00000000c0)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:22:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x0, 0x0, 0x0, {}, {}, @cond}) 10:22:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:08 executing program 1: recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 10:22:08 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000008580)) [ 321.349540][ T8526] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0102, bcdDevice= 0.40 [ 321.383501][ T8526] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 10:22:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0xd, &(0x7f0000000000), 0x4) [ 321.407691][ T8526] usb 5-1: Product: syz [ 321.419733][ T8526] usb 5-1: Manufacturer: syz [ 321.459634][ T8526] usb 5-1: can't set config #1, error -71 [ 321.475129][ T8526] usb 5-1: USB disconnect, device number 5 10:22:09 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:09 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000008580)) 10:22:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="3b012000f0ffffff183700000100000000000000000000009db84000040000001822"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:22:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/246, 0x4e, 0xf6, 0x1}, 0x20) 10:22:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, 0x0) 10:22:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40010061, 0x0) 10:22:09 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001a40), 0x24, 0x0) 10:22:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 10:22:09 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000008580)) 10:22:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 322.020133][ T8526] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 322.279441][ T8526] usb 6-1: Using ep0 maxpacket: 16 [ 322.609302][ T8526] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 322.618667][ T8526] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.627436][ T8526] usb 6-1: Product: syz [ 322.631894][ T8526] usb 6-1: Manufacturer: syz [ 322.636487][ T8526] usb 6-1: SerialNumber: syz [ 322.645062][ T8526] usb 6-1: config 0 descriptor?? [ 323.049639][ T8526] usb 6-1: Cannot read MAC address [ 323.055263][ T8526] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 323.066823][ T8526] usb 6-1: USB disconnect, device number 36 10:22:10 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:10 executing program 2: r0 = fork() pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 10:22:10 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000008580)) 10:22:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x101, 0x4) 10:22:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 10:22:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:11 executing program 1: syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 10:22:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="5131e79f041a8dbde9e8510cb3c448698fd847d77ccb8d86392bd6e6e7728691016f5e7640b89255f140599c400f6110d130045f315b20dcba2eb5cd401d6667ad46aac71444b3af74cb02b8472efa38506ca1cc463ab49365bc7a12cd5eb11e2e493483e2b15c0b653e48a0831ccd4c9f7bac8123d84a88cc3a4e0786d4755282881d0b04dbb5f3d914052c4da33d8ae3114b8e8b6580653a5c76124de3a0752882eca47d1cd66ddca39f68d45e330c9acb943cd1320962ed", 0xb9}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000100)="68478f6f06c0a0af1fd020e0285f4c85889e2671c7ccc531624f277d38b8ba16f12beb519a890617dd53b62a89a9cc53576fd4de0e5bfc6a87a48a4a24dabe98c52f58a635a1db7046854d014b3b1def540e098a0c704a1f2609a85ea7c49fbef69309991608b6c5f54f683207b7407eab3cdb18cbe21c06ff4f167d2505fd7bc26ff8ba77f548890154c7b97fad7cb38bd31eafba056e7f13986bee3884ae7dbced01aa59f7b72c", 0xa8}, {&(0x7f00000001c0)="b67d355fcad6a37909546d99c68d927310e43a1c177393535de715dc5fac0862ebf3998287b02421b1542038f197d1d3ae759d7c1152d09c813bc7dcffee8a4c3f2a30aa0b112d0312ec8657d0848eb060c5bf5bed7e06e7c08157f165c37347a6aafaf59f49b00d4fb1ade1d441c9637361f4d73575ac8a6c79ba3be226b17cd3561a49b619", 0x86}, {&(0x7f0000001740)="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", 0xc9a}], 0x5}}, {{&(0x7f0000000480)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 10:22:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, 0x0}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xb, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:22:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x1000, 0x1ff}, 0x40) 10:22:11 executing program 2: unshare(0x400) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 323.939839][ T7345] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 324.199332][ T7345] usb 6-1: Using ep0 maxpacket: 16 [ 324.489413][ T7345] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 324.498713][ T7345] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.508110][ T7345] usb 6-1: Product: syz [ 324.512843][ T7345] usb 6-1: Manufacturer: syz [ 324.517446][ T7345] usb 6-1: SerialNumber: syz [ 324.524563][ T7345] usb 6-1: config 0 descriptor?? [ 324.959459][ T7345] usb 6-1: Cannot read MAC address [ 324.964815][ T7345] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 324.976011][ T7345] usb 6-1: USB disconnect, device number 37 10:22:12 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:12 executing program 1: syz_open_dev$loop(&(0x7f00000002c0), 0x5, 0x400) 10:22:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, 0x0}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:12 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:22:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x1000, 0x1ff}, 0x40) 10:22:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x3}}, 0x1c, 0x0}}], 0x1, 0x0) [ 325.475335][T11474] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:22:12 executing program 1: syz_usb_connect$printer(0x0, 0x2b, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{}]}}}]}}]}}, 0x0) 10:22:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, 0x0}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x1000, 0x1ff}, 0x40) 10:22:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) write$FUSE_ATTR(r0, 0x0, 0xf0ff7f) 10:22:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 10:22:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x1000, 0x1ff}, 0x40) [ 325.859317][ T1263] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 325.892782][ T8515] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 326.109308][ T1263] usb 6-1: Using ep0 maxpacket: 16 [ 326.149587][ T8515] usb 2-1: Using ep0 maxpacket: 16 [ 326.299714][ T8515] usb 2-1: config index 0 descriptor too short (expected 36, got 25) [ 326.308561][ T8515] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 326.389385][ T1263] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 326.398735][ T1263] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.407949][ T1263] usb 6-1: Product: syz [ 326.412874][ T1263] usb 6-1: Manufacturer: syz [ 326.417614][ T1263] usb 6-1: SerialNumber: syz [ 326.427923][ T1263] usb 6-1: config 0 descriptor?? [ 326.480022][ T8515] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.489640][ T8515] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.497636][ T8515] usb 2-1: Product: syz [ 326.501994][ T8515] usb 2-1: Manufacturer: syz [ 326.506580][ T8515] usb 2-1: SerialNumber: syz [ 326.756010][ T8515] usb 2-1: USB disconnect, device number 7 [ 326.829558][ T1263] usb 6-1: Cannot read MAC address [ 326.834952][ T1263] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 326.850026][ T1263] usb 6-1: USB disconnect, device number 38 10:22:14 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 10:22:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:14 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000002e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000780)={{}, {}, [{}]}, 0x2c, 0x0) 10:22:14 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:14 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000002e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 10:22:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 327.530098][ T7345] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 327.713394][ T26] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 327.799337][ T7345] usb 2-1: Using ep0 maxpacket: 16 [ 327.939516][ T7345] usb 2-1: config index 0 descriptor too short (expected 36, got 25) [ 327.948151][ T7345] usb 2-1: config 1 has an invalid descriptor of length 9, skipping remainder of the config [ 327.990060][ T26] usb 6-1: Using ep0 maxpacket: 16 [ 328.179585][ T7345] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.188848][ T7345] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.197642][ T7345] usb 2-1: Product: syz [ 328.203250][ T7345] usb 2-1: Manufacturer: syz [ 328.207910][ T7345] usb 2-1: SerialNumber: syz [ 328.359374][ T26] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 328.368696][ T26] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.377862][ T26] usb 6-1: Product: syz [ 328.382496][ T26] usb 6-1: Manufacturer: syz [ 328.387086][ T26] usb 6-1: SerialNumber: syz [ 328.396376][ T26] usb 6-1: config 0 descriptor?? 10:22:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="24000000160c01"], 0x24}}, 0x0) read$FUSE(r0, &(0x7f0000002d40)={0x2020}, 0x2020) 10:22:15 executing program 2: r0 = gettid() ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 10:22:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 10:22:15 executing program 4: syz_mount_image$ext4(&(0x7f0000002e40)='ext2\x00', &(0x7f0000002e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="62682c6f6c64616c6c6f632c6e6f627172726965720761756470742c7569643cde818945a15728be5d4d14fde382622c45c08622"]) 10:22:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 328.469526][ T1263] usb 2-1: USB disconnect, device number 8 10:22:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}) 10:22:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 10:22:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 328.845676][ T26] usb 6-1: Cannot read MAC address [ 328.851087][ T26] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 328.877742][ T26] usb 6-1: USB disconnect, device number 39 10:22:16 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:16 executing program 1: unshare(0x400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, 0x0, 0x0) 10:22:16 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000200), 0x0) 10:22:16 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000001500)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 10:22:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x88, 0x67, 0x0, &(0x7f00000000c0)) 10:22:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88"], 0x488}}, 0x0) 10:22:16 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x4}, 0x0) 10:22:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x200000}, 0x40) 10:22:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0xffffff03, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYRESHEX], 0x20}}, 0x0) 10:22:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{0x0}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x4}]}, 0x24}}, 0x0) [ 329.719360][ T1263] usb 6-1: new high-speed USB device number 40 using dummy_hcd [ 329.974081][ T1263] usb 6-1: Using ep0 maxpacket: 16 [ 330.309414][ T1263] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 330.322120][ T1263] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.331512][ T1263] usb 6-1: Product: syz [ 330.335849][ T1263] usb 6-1: Manufacturer: syz [ 330.340977][ T1263] usb 6-1: SerialNumber: syz [ 330.346832][ T1263] usb 6-1: config 0 descriptor?? [ 330.769396][ T1263] usb 6-1: Cannot read MAC address [ 330.774712][ T1263] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 330.786613][ T1263] usb 6-1: USB disconnect, device number 40 10:22:18 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x560b, 0x0) 10:22:18 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) r0 = getuid() chown(&(0x7f00000000c0)='./file0\x00', r0, 0xffffffffffffffff) 10:22:18 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x200440, 0x0) 10:22:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:18 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000100), 0xc) 10:22:18 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x8}, &(0x7f0000000140)={0x0, 0x2710}) 10:22:18 executing program 4: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000001240)=[{&(0x7f0000000080)}, {0x0}], 0x10000, &(0x7f0000001300)={[{@largeio}], [{@smackfsroot={'smackfsroot', 0x3d, '@%/\xaf!\'\x1f'}}, {@subj_user={'subj_user', 0x3d, '+*]!\xb9*'}}, {@permit_directio}, {@euid_eq={'euid', 0x3d, 0xee01}}, {@obj_user={'obj_user', 0x3d, 't@\'-'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 10:22:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5421, &(0x7f0000000000)) 10:22:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:18 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x50280, 0x0) 10:22:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) [ 331.446735][T11672] xfs: Unknown parameter 'smackfsroot' [ 331.508992][T11672] xfs: Unknown parameter 'smackfsroot' [ 331.649441][ T7345] usb 6-1: new high-speed USB device number 41 using dummy_hcd [ 331.889318][ T7345] usb 6-1: Using ep0 maxpacket: 16 [ 332.169631][ T7345] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 332.181268][ T7345] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.191330][ T7345] usb 6-1: Product: syz [ 332.195664][ T7345] usb 6-1: Manufacturer: syz [ 332.201984][ T7345] usb 6-1: SerialNumber: syz [ 332.218836][ T7345] usb 6-1: config 0 descriptor?? [ 332.629412][ T7345] usb 6-1: Cannot read MAC address [ 332.634824][ T7345] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 332.652905][ T7345] usb 6-1: USB disconnect, device number 41 10:22:20 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:20 executing program 2: socket(0x18, 0x0, 0x8000) 10:22:20 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x102, 0x0) 10:22:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b37, 0x0) 10:22:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5452, &(0x7f00000002c0)=0xffffffffffffffff) 10:22:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b41, &(0x7f0000000000)) 10:22:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5609, &(0x7f0000000000)) 10:22:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5424, &(0x7f00000002c0)=0xffffffffffffffff) 10:22:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0xb8}}, 0x0) 10:22:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:20 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) [ 333.539988][ T7345] usb 6-1: new high-speed USB device number 42 using dummy_hcd [ 333.779564][ T7345] usb 6-1: Using ep0 maxpacket: 16 [ 334.119538][ T7345] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 334.128675][ T7345] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.136804][ T7345] usb 6-1: Product: syz [ 334.141138][ T7345] usb 6-1: Manufacturer: syz [ 334.145729][ T7345] usb 6-1: SerialNumber: syz [ 334.157432][ T7345] usb 6-1: config 0 descriptor?? [ 335.039422][ T7345] usb 6-1: Cannot set autoneg [ 335.044497][ T7345] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 335.059901][ T7345] usb 6-1: USB disconnect, device number 42 10:22:22 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000100)) 10:22:22 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) 10:22:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x0, "ac31aff529a37f3d"}) 10:22:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:22 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) renameat(r0, &(0x7f0000000880)='./file0\x00', 0xffffffffffffffff, 0x0) 10:22:23 executing program 1: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:22:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x541c, &(0x7f0000000000)) 10:22:23 executing program 2: mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 10:22:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4bfa, &(0x7f0000000000)) 10:22:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000000606210100200000000000000200000a0900120073797a30000000000900030073797a320000000005000100"], 0x58}, 0x1, 0x0, 0x0, 0x4040854}, 0x0) [ 335.867303][T11807] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.981496][ T8515] usb 6-1: new high-speed USB device number 43 using dummy_hcd [ 336.229324][ T8515] usb 6-1: Using ep0 maxpacket: 16 [ 336.510258][ T8515] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 336.519480][ T8515] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 336.527915][ T8515] usb 6-1: Product: syz [ 336.532768][ T8515] usb 6-1: Manufacturer: syz [ 336.537366][ T8515] usb 6-1: SerialNumber: syz [ 336.548483][ T8515] usb 6-1: config 0 descriptor?? [ 337.469729][ T8515] usb 6-1: Cannot set autoneg [ 337.474615][ T8515] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 337.488908][ T8515] usb 6-1: USB disconnect, device number 43 10:22:25 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 10:22:25 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x8000) 10:22:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:25 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 10:22:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:22:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x1, 0x7, 0x201}, 0x14}}, 0x0) 10:22:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 10:22:25 executing program 2: syz_mount_image$ufs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000340)=[{0x0, 0x0, 0x7}, {0x0, 0x0, 0xd066}], 0x280440a, &(0x7f00000003c0)={[{'\x01'}, {}, {'-'}]}) 10:22:25 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x8) 10:22:25 executing program 3: syz_mount_image$ufs(&(0x7f00000053c0), &(0x7f0000005400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000005880)) 10:22:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) [ 338.286374][T11852] loop2: detected capacity change from 0 to 208 [ 338.331133][T11852] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 338.389551][ T8515] usb 6-1: new high-speed USB device number 44 using dummy_hcd [ 338.409174][T11852] loop2: detected capacity change from 0 to 208 [ 338.417998][T11852] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 338.668010][ T8515] usb 6-1: Using ep0 maxpacket: 16 [ 338.959910][ T8515] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 338.975241][ T8515] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 338.983614][ T8515] usb 6-1: Product: syz [ 338.987773][ T8515] usb 6-1: Manufacturer: syz [ 338.993185][ T8515] usb 6-1: SerialNumber: syz [ 339.004900][ T8515] usb 6-1: config 0 descriptor?? [ 339.939579][ T8515] usb 6-1: Cannot set autoneg [ 339.944420][ T8515] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 339.959376][ T8515] usb 6-1: USB disconnect, device number 44 10:22:27 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, 0x0, 0x0) close(r1) 10:22:27 executing program 3: read$dsp(0xffffffffffffffff, 0x0, 0x0) 10:22:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000020301"], 0x20}}, 0x0) 10:22:27 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000000580), &(0x7f0000000600)=0x6e) 10:22:27 executing program 2: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) 10:22:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, 0x0, 0x0) close(r1) 10:22:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b52, &(0x7f0000000000)) 10:22:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC_ADDRS={0x4}]}, 0x24}}, 0x0) 10:22:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 340.544967][T11899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:28 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0xea60}}) 10:22:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 340.759299][ T7345] usb 6-1: new high-speed USB device number 45 using dummy_hcd [ 341.029405][ T7345] usb 6-1: Using ep0 maxpacket: 16 [ 341.309384][ T7345] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 341.318784][ T7345] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.326892][ T7345] usb 6-1: Product: syz [ 341.331414][ T7345] usb 6-1: Manufacturer: syz [ 341.336117][ T7345] usb 6-1: SerialNumber: syz [ 341.343325][ T7345] usb 6-1: config 0 descriptor?? [ 342.259350][ T7345] usb 6-1: Cannot set autoneg [ 342.264127][ T7345] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 342.278887][ T7345] usb 6-1: USB disconnect, device number 45 10:22:30 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:30 executing program 4: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[{&(0x7f0000000080)='\v', 0x1}, {&(0x7f00000000c0)="8f", 0x1, 0xd066}, {&(0x7f0000000140)='v', 0x1}], 0x0, 0x0) 10:22:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x541d, 0x0) 10:22:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, 0x0, 0x0) close(r1) 10:22:30 executing program 2: syz_open_dev$sg(&(0x7f00000000c0), 0x7, 0x41) 10:22:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 10:22:30 executing program 3: setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000780), 0xffffffffffffff93) [ 342.803541][T11945] loop4: detected capacity change from 0 to 208 10:22:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)) 10:22:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) 10:22:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) [ 342.905557][T11945] loop4: detected capacity change from 0 to 208 10:22:30 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5607, &(0x7f0000000000)) 10:22:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000380)) [ 343.139298][ T8516] usb 6-1: new high-speed USB device number 46 using dummy_hcd [ 343.389461][ T8516] usb 6-1: Using ep0 maxpacket: 16 [ 343.679546][ T8516] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 343.693239][ T8516] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.732826][ T8516] usb 6-1: Product: syz [ 343.743457][ T8516] usb 6-1: Manufacturer: syz [ 343.753752][ T8516] usb 6-1: SerialNumber: syz [ 343.767099][ T8516] usb 6-1: config 0 descriptor?? [ 344.689399][ T8516] usb 6-1: Cannot set autoneg [ 344.694438][ T8516] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 344.708786][ T8516] usb 6-1: USB disconnect, device number 46 10:22:32 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 10:22:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}, 0x1, 0x0, 0x60}, 0x0) 10:22:32 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x5460) 10:22:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) 10:22:32 executing program 1: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, &(0x7f0000000180)) 10:22:32 executing program 4: timer_create(0x7, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {r0}}, &(0x7f0000000180)) 10:22:32 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) 10:22:32 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x29, 0x2, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="1a", 0x1}], 0x1}, 0xe1) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) 10:22:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000040)) 10:22:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5429, 0x0) 10:22:32 executing program 4: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001240)=[{&(0x7f0000000080)="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", 0x1000, 0x1}, {&(0x7f0000001080)="8f", 0x1}, {&(0x7f00000010c0)="b8", 0x1}, {&(0x7f0000001100)='\\', 0x1}], 0x0, 0x0) [ 345.579305][ T8516] usb 6-1: new high-speed USB device number 47 using dummy_hcd 10:22:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0xe, 0x6, 0xe03}, 0x14}}, 0x0) [ 345.793167][T12034] loop4: detected capacity change from 0 to 8 [ 345.849905][ T8516] usb 6-1: Using ep0 maxpacket: 16 [ 345.885553][T12034] loop4: detected capacity change from 0 to 8 [ 346.129566][ T8516] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 346.149322][ T8516] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.166116][ T8516] usb 6-1: Product: syz [ 346.173499][ T8516] usb 6-1: Manufacturer: syz [ 346.178838][ T8516] usb 6-1: SerialNumber: syz [ 346.187129][ T8516] usb 6-1: config 0 descriptor?? [ 347.109396][ T8516] usb 6-1: Cannot set autoneg [ 347.114897][ T8516] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 347.129087][ T8516] usb 6-1: USB disconnect, device number 47 10:22:35 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 10:22:35 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x7400000000000000}, &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x6a]}, 0x8}) 10:22:35 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5410, &(0x7f0000000000)) 10:22:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18, 0x0}}], 0x1, 0x0) 10:22:35 executing program 0: pselect6(0x40, &(0x7f0000000340), 0x0, 0x0, &(0x7f0000000400)={0x77359400}, 0x0) 10:22:35 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b69, &(0x7f0000000000)) 10:22:35 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000000)) read$dsp(r0, &(0x7f00000000c0)=""/240, 0xf0) [ 347.672469][T12067] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:22:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB=' t'], 0x20}}, 0x0) 10:22:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2}, 0xc, &(0x7f0000000280)={0x0, 0x20}}, 0x0) 10:22:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x540f, 0x0) 10:22:35 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 10:22:35 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x48440, 0x0) [ 347.969692][ T8516] usb 6-1: new high-speed USB device number 48 using dummy_hcd [ 348.249504][ T8516] usb 6-1: Using ep0 maxpacket: 16 [ 348.559456][ T8516] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 348.574902][ T8516] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.599380][ T8516] usb 6-1: Product: syz [ 348.603584][ T8516] usb 6-1: Manufacturer: syz [ 348.608179][ T8516] usb 6-1: SerialNumber: syz [ 348.614318][ T8516] usb 6-1: config 0 descriptor?? [ 349.209692][ T8536] Bluetooth: hci1: command 0x0406 tx timeout [ 349.216554][ T8536] Bluetooth: hci3: command 0x0406 tx timeout [ 349.222934][ T26] Bluetooth: hci0: command 0x0406 tx timeout [ 349.228939][ T26] Bluetooth: hci2: command 0x0406 tx timeout [ 349.235556][ T26] Bluetooth: hci4: command 0x0406 tx timeout [ 349.549430][ T8516] usb 6-1: Cannot set autoneg [ 349.555043][ T8516] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 349.570334][ T8516] usb 6-1: USB disconnect, device number 48 10:22:37 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 10:22:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x80045440, &(0x7f00000002c0)=0xffffffffffffffff) 10:22:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}}, &(0x7f00000001c0)=""/175, 0x2e, 0xaf, 0x1}, 0x20) 10:22:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 10:22:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2400000001010102000000000000000000000000080008400000000008001540000000003ed1b29a957aa4697f03"], 0x24}}, 0x4000094) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 10:22:37 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x560d, &(0x7f0000000000)) 10:22:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 10:22:37 executing program 3: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003180)=[{0x0}, {0x0}], 0x2}, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000033c0), 0x101000, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) 10:22:37 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 10:22:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, 0x1, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 10:22:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5424, 0x0) 10:22:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000002060103000000000000000000000000050005000a0000000500040000000000050001000600000011000300686173683a67702c6d61726b00000000090002"], 0x4c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000500) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) [ 350.569544][ T25] audit: type=1804 audit(1631614957.954:2): pid=12149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir813217381/syzkaller.iwA70q/143/cgroup.controllers" dev="sda1" ino=14146 res=1 errno=0 [ 350.569701][ T8516] usb 6-1: new high-speed USB device number 49 using dummy_hcd [ 350.889522][ T8516] usb 6-1: Using ep0 maxpacket: 16 [ 351.169759][ T8516] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 351.178827][ T8516] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.187365][ T8516] usb 6-1: Product: syz [ 351.194243][ T8516] usb 6-1: Manufacturer: syz [ 351.198906][ T8516] usb 6-1: SerialNumber: syz [ 351.205770][ T8516] usb 6-1: config 0 descriptor?? [ 352.129357][ T8516] usb 6-1: Cannot set autoneg [ 352.134161][ T8516] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 352.144678][ T8516] usb 6-1: USB disconnect, device number 49 10:22:40 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcb, 0xcd, 0x4f, 0x10, 0x9710, 0x7832, 0x9022, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x64, 0xa2, 0x19}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000bc0)={0x84, &(0x7f0000000780), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 10:22:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x560f, &(0x7f0000000000)) 10:22:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b65, 0x0) 10:22:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000001c0)=""/175, 0x2e, 0xaf, 0x1}, 0x20) 10:22:40 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d06, &(0x7f0000000000)) 10:22:40 executing program 3: timer_create(0x0, 0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, r0+10000000}}, 0x0) 10:22:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 10:22:40 executing program 3: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x2, &(0x7f0000004bc0)=[{&(0x7f0000004ac0)="9e", 0x1}, {&(0x7f0000004b00)=';', 0x1, 0xffffffff80000000}], 0x0, 0x0) 10:22:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 10:22:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b4d, 0x0) 10:22:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5413, &(0x7f00000002c0)=0xffffffffffffffff) 10:22:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x1) [ 352.868045][T12206] loop3: detected capacity change from 0 to 81920 [ 352.985352][T12206] loop3: detected capacity change from 0 to 81920 [ 353.034832][ T7345] usb 6-1: new high-speed USB device number 50 using dummy_hcd [ 353.279271][ T7345] usb 6-1: Using ep0 maxpacket: 16 [ 353.559565][ T7345] usb 6-1: New USB device found, idVendor=9710, idProduct=7832, bcdDevice=90.22 [ 353.573071][ T7345] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.582596][ T7345] usb 6-1: Product: syz [ 353.586833][ T7345] usb 6-1: Manufacturer: syz [ 353.602035][ T7345] usb 6-1: SerialNumber: syz [ 353.608391][ T7345] usb 6-1: config 0 descriptor?? [ 354.329376][ T8516] Bluetooth: hci5: command 0x0406 tx timeout [ 354.539408][ T7345] usb 6-1: Cannot set autoneg [ 354.544582][ T7345] MOSCHIP usb-ethernet driver: probe of 6-1:0.0 failed with error -71 [ 354.557782][ T7345] usb 6-1: USB disconnect, device number 50 10:22:42 executing program 4: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getgid() 10:22:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x20}, 0x1, 0x0, 0x2}, 0x0) 10:22:42 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) 10:22:42 executing program 0: timer_create(0x0, &(0x7f0000002640)={0x0, 0xf, 0x0, @thr={0x0, 0x0}}, &(0x7f0000002680)) 10:22:42 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000001440)='devices.deny\x00', 0x2, 0x0) 10:22:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0, 0x174c}}, 0x0) 10:22:42 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000780), 0x20000, 0x0) 10:22:42 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 10:22:42 executing program 2: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001480)=[{&(0x7f0000000340)="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", 0xf08, 0xf9}], 0x0, 0x0) 10:22:42 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000003340), 0x4840, 0x0) 10:22:42 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x4001, 0x0) 10:22:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5602, &(0x7f0000000000)) 10:22:42 executing program 3: syz_open_dev$media(&(0x7f00000002c0), 0x0, 0x408000) [ 355.322006][T12263] loop2: detected capacity change from 0 to 8 10:22:42 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000240)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x20, 0xe, 0x6, 0x201, 0x0, 0x0, {0x8, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x8800) write$P9_RMKDIR(r1, 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) write$P9_RMKDIR(r2, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000740)) r3 = socket(0x9, 0x1, 0x8) bind$pptp(r3, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000780), 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20000000010301"], 0x20}}, 0x0) 10:22:42 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x5606, 0x0) 10:22:42 executing program 3: syz_mount_image$xfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000001240)=[{0x0}], 0x10000, &(0x7f0000001300)={[{@largeio}], [{@obj_type}, {@permit_directio}]}) 10:22:42 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x560a, &(0x7f0000000000)) 10:22:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b49, &(0x7f0000000000)) [ 355.475023][T12263] loop2: detected capacity change from 0 to 8 [ 355.527980][T12283] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:22:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, 0x0) 10:22:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x1, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 355.574776][T12285] xfs: Unknown parameter 'obj_type' 10:22:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000500)={&(0x7f00000001c0), 0x6e, 0x0}, 0x40000041) 10:22:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000060621"], 0x58}}, 0x0) [ 355.666794][T12285] xfs: Unknown parameter 'obj_type' 10:22:43 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b32, 0x0) 10:22:43 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000040)=""/43, 0x2b) 10:22:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 10:22:43 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 10:22:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) 10:22:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000140)) [ 355.874466][T12311] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. 10:22:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/127) 10:22:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000240)) 10:22:43 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 10:22:43 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000340)) 10:22:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b71, &(0x7f0000000000)) 10:22:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b6a, 0x0) 10:22:43 executing program 3: timer_create(0x0, 0x0, &(0x7f0000002680)) 10:22:43 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x145080, 0x0) 10:22:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x4020940d, &(0x7f00000002c0)=0xffffffffffffffff) 10:22:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000003240)={&(0x7f0000002cc0)=@phonet, 0x80, &(0x7f0000003180)=[{0x0}, {0x0}], 0x2}, 0x0) 10:22:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 10:22:43 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x1092c0, 0x0) 10:22:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa}]}]}, 0x30}}, 0x0) 10:22:43 executing program 1: timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {r0}}, &(0x7f0000000180)) 10:22:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000100)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 10:22:43 executing program 5: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, r0+10000000}}, &(0x7f0000000180)) 10:22:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 10:22:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000800), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 10:22:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5414, &(0x7f00000002c0)=0xffffffffffffffff) 10:22:44 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 10:22:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000880)=[{r0, 0x4}, {r1, 0xa}], 0x2, 0x0) 10:22:44 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) 10:22:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x3}, 0xc) 10:22:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r0, &(0x7f00000007c0)=[{0x0}], 0x1, 0x0, 0x0) 10:22:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x3, &(0x7f0000000180)=@file={0x0, './file0/../file0\x00'}, 0x13) 10:22:44 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 10:22:44 executing program 2: rt_sigaction(0xc, &(0x7f00000000c0)={&(0x7f0000000000)="8f2980905d00c4616172f0b4650fc25ab2fe43ab66440fd028dbe1dc5805c402fd23544e03c4a3b169200f8fe958958700000100", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000100)) 10:22:44 executing program 5: set_mempolicy(0x0, &(0x7f0000000080)=0x7ff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x801) 10:22:44 executing program 2: readlink(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) 10:22:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/../file0\x00') 10:22:44 executing program 4: mknod(&(0x7f0000000300)='./file1\x00', 0x8000, 0x0) 10:22:44 executing program 0: r0 = socket(0x18, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 10:22:44 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040), &(0x7f0000002040)=0x10) 10:22:44 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 10:22:44 executing program 5: r0 = socket(0x2, 0x3, 0x0) getsockopt(r0, 0x0, 0x1, 0x0, 0x0) 10:22:44 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x3, 0x0, 0x0) 10:22:44 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x88}, 0x0) 10:22:45 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000180)=[{0x10}, {0x10}], 0x20}, 0x0) 10:22:45 executing program 0: r0 = socket(0x2, 0x3, 0x0) bind(r0, &(0x7f0000000480)=@un=@file={0x0, './file0\x00'}, 0xa) 10:22:45 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0xffff, 0x1, 0x0, 0x0) 10:22:45 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x7, 0x0, 0x0) 10:22:45 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockname(r0, 0x0, 0xfffffffffffffffe) 10:22:45 executing program 2: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 10:22:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xab) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:22:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a40)={'syztnl2\x00', 0x0}) 10:22:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0xcd, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 10:22:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1008, &(0x7f0000000040), &(0x7f0000002040)=0x10) 10:22:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in, 0xc, 0x0, 0x0, &(0x7f00000000c0)=[{0x10, 0x1}], 0x10}, 0x0) 10:22:45 executing program 3: r0 = socket(0x18, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x3}, 0xc) 10:22:45 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x454}]}) 10:22:45 executing program 1: waitid(0x0, 0x0, &(0x7f0000000000), 0xa0000004, &(0x7f0000000080)) 10:22:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xab) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:22:45 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000017c0), 0xffffffffffffffff) 10:22:45 executing program 4: r0 = inotify_init() ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 10:22:45 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7d) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 10:22:45 executing program 2: pselect6(0x40, &(0x7f0000000000)={0xffffffffffff7fff}, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 10:22:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xab) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 10:22:45 executing program 1: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x6a) 10:22:45 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 10:22:45 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000040), 0x44882, 0x0) 10:22:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @can, @xdp, @vsock={0x28, 0x0, 0x0, @host}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='vxcan1\x00'}) 10:22:45 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x260840, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 10:22:45 executing program 0: syz_open_dev$evdev(&(0x7f0000000540), 0xfe000000, 0x0) 10:22:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xab) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0xffffffffffffff45) 10:22:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xab) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 10:22:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 10:22:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 10:22:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={0x0, 0x7454}}, 0x0) 10:22:46 executing program 0: pipe2(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/128, 0x80) write$char_usb(r1, &(0x7f0000000100)="b70dc4230b00a50084720ac94c7fd74d241bc18d35dfec66b95aee88037fd398038d38def82c7726b8343a961cf5a312450446a76d0d6abf4a99dcbbe7c9ceeca51cbb0f82611fc1d169194d9edabdb74166f8f992bd1a6286cd59ef05773285ceae81328a89ead74cf406d35a6008332c7edef74d56164538e832fd31f333a1b1", 0x81) 10:22:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x18) 10:22:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, 0x0, 0x0) 10:22:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x8, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000d45a6d60825656d7016648037eb37c06920c010000006e3058ed301b34528a8ed52277d719", @ANYRES16=0x0, @ANYBLOB="00022bbd7000ffdbdf250b0000000c0099005a0a000027000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000044}, 0x4000) 10:22:46 executing program 5: pipe2(&(0x7f00000091c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000009200)={0x28}, 0x28) 10:22:46 executing program 2: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x40800) 10:22:46 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 10:22:46 executing program 1: syz_open_dev$rtc(&(0x7f0000001140), 0x0, 0x325c41) 10:22:46 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)) 10:22:46 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 10:22:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xab) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 10:22:46 executing program 2: openat$zero(0xffffff9c, &(0x7f0000001080), 0x110440, 0x0) 10:22:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@bridge_getvlan={0x18}, 0x18}}, 0x0) 10:22:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:22:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) 10:22:46 executing program 5: pselect6(0x40, &(0x7f0000000000)={0xffffffffffff7fff}, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 10:22:46 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 10:22:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6a) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000280), 0x4) 10:22:46 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/80) 10:22:46 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 10:22:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 10:22:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xab) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c) 10:22:46 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0xc}, 0x10) 10:22:46 executing program 5: pipe2(&(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/128, 0x80) write$char_usb(r1, &(0x7f0000000100)="b70dc4230b00a50084720ac94c7fd74d241bc18d35dfec66b95aee88037fd398038d38def82c7726b8343a961cf5a312450446a76d0d6abf4a99dcbbe7c9ceeca51cbb0f82611fc1d169194d9edabdb74166f8f992bd1a6286cd59ef05773285ceae81328a89ead74cf406d35a6008332c7edef74d56164538e832fd31f333a1", 0x80) 10:22:47 executing program 1: openat$ptmx(0xffffff9c, 0x0, 0x402a00, 0x0) 10:22:47 executing program 2: openat$tun(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) 10:22:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001740)=ANY=[], 0x7454}}, 0x0) 10:22:47 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f00000001c0), 0x0) 10:22:47 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0) 10:22:47 executing program 1: pipe2(0x0, 0x0) getrusage(0x1, &(0x7f0000000000)) 10:22:47 executing program 5: ioprio_set$pid(0x0, 0x0, 0x8003) 10:22:47 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:22:47 executing program 3: syz_open_dev$evdev(&(0x7f0000000540), 0x0, 0x4000) [ 359.879934][T12579] mmap: syz-executor.0 (12579) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:22:47 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') 10:22:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000280)=""/157) 10:22:47 executing program 0: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 10:22:47 executing program 2: socket$inet(0x2, 0xa, 0x0) socketpair(0x11, 0x3, 0x0, 0x0) 10:22:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x2000c014) 10:22:47 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 10:22:47 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, 0x0, 0x0) 10:22:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000400), 0xc, &(0x7f0000000480)={0x0}}, 0x0) 10:22:47 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) 10:22:47 executing program 1: syz_open_dev$evdev(&(0x7f00000000c0), 0x5b0, 0x88241) 10:22:47 executing program 0: pipe2(&(0x7f0000001700)={0xffffffffffffffff}, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 10:22:47 executing program 5: openat$zero(0xffffff9c, &(0x7f0000000140), 0x22040, 0x0) 10:22:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 10:22:47 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) pipe2(&(0x7f0000000a00), 0x0) 10:22:47 executing program 2: perf_event_open(&(0x7f0000004500)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:22:47 executing program 0: pipe2(&(0x7f0000001700), 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 10:22:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc054) 10:22:48 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @phonet, @ethernet={0x0, @multicast}, @tipc}) 10:22:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_RX={0x5}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8}]}, 0x55}}, 0x0) 10:22:48 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @xdp, @l2tp={0x2, 0x0, @private}, @l2tp={0x2, 0x0, @empty}}) 10:22:48 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 10:22:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000ac0)={&(0x7f00000002c0), 0xc, &(0x7f0000000a80)={0x0}}, 0x2000c014) 10:22:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 10:22:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, @can, @xdp, @vsock={0x28, 0x0, 0x0, @host}}) 10:22:48 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000b, 0x10, r0, 0x0) 10:22:48 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 10:22:48 executing program 1: syz_open_dev$rtc(&(0x7f0000001140), 0x1, 0x325c41) 10:22:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 10:22:48 executing program 3: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) 10:22:48 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 10:22:48 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e00)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:22:48 executing program 1: pipe2(&(0x7f0000001700)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x0) 10:22:48 executing program 5: pipe2(&(0x7f0000001700)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 10:22:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xab) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) 10:22:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000200)) 10:22:49 executing program 1: pipe2(&(0x7f0000001700)={0xffffffffffffffff}, 0x0) read$char_usb(r0, 0x0, 0x0) 10:22:49 executing program 5: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001580)='ns/pid\x00') 10:22:49 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001580)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f00000036c0)='ns/pid\x00') 10:22:49 executing program 0: pipe2(0x0, 0x5800) 10:22:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000080), 0xcd, 0x3343) 10:22:49 executing program 1: pipe2(&(0x7f0000000040), 0x0) pipe2(&(0x7f0000001700)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 10:22:49 executing program 4: r0 = semget(0x2, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000440)=""/4096) 10:22:49 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) waitid(0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 10:22:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) 10:22:49 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000340)={'veth0_virt_wifi\x00', @broadcast}) 10:22:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) 10:22:49 executing program 1: syz_mount_image$tmpfs(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65]}}]}) 10:22:49 executing program 3: r0 = open(&(0x7f0000000100)='./file1\x00', 0x1433c2, 0x0) ftruncate(r0, 0x2210004) r1 = epoll_create(0xabcb) sendfile(r1, r0, 0x0, 0xf10000) pwritev2(r0, &(0x7f0000001400)=[{&(0x7f00000004c0)='x', 0x1}], 0x1, 0x0, 0x0, 0x0) 10:22:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) 10:22:49 executing program 5: setresuid(0xee00, 0x0, 0xee00) 10:22:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 10:22:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x14) 10:22:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000300)=',', 0x1, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 10:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 10:22:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 10:22:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x40082) 10:22:50 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file1\x00') 10:22:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) 10:22:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 10:22:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 10:22:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) shutdown(r3, 0x0) 10:22:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 10:22:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 10:22:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) shutdown(r3, 0x0) 10:22:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 363.191966][T12785] sctp: [Deprecated]: syz-executor.3 (pid 12785) Use of int in max_burst socket option. [ 363.191966][T12785] Use struct sctp_assoc_value instead 10:22:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000001340), 0x4) 10:22:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 10:22:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x4) [ 363.748163][T12802] sctp: [Deprecated]: syz-executor.3 (pid 12802) Use of int in max_burst socket option. [ 363.748163][T12802] Use struct sctp_assoc_value instead 10:22:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) write(r1, &(0x7f0000000100)="895cd6760218b3badc8889d98c5b3e5f40d507001ec4952c161c24d2c9a5157eb7d635fa087de42631d01286ebbdc375022d2624648e1e22fe4873cc33765767f32a2b389934a0836f0384ea3c6309435e27d30dda6680ff3d4c24669ce23f49c4d4c7f8d7a65d045ad69a6d598f8a0ae0fc626bb920068f030d3062933fec5d40e10862815a450858d50df567a659fdbc", 0x91) sendmsg$unix(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xa, &(0x7f0000000040)=[{&(0x7f00000001c0)="56daaf3089396ba8276bd73f4b1340fd3db0e6f6ef9f6a54e178ed09cf6ab30c80bf0048577ec654e832d6aa29cfa58123dfc985eaabca8a10b9be98bd234778b371ab3f5f74e110213b6d67e25cda46233dcffbf9d3e8a54e9819b1b9bd42dfb58e64eef13c589da203d1aed9b099c87b99644a92e9d132dc91ad87ab309df0e5e26aea", 0x84}, {&(0x7f0000000280)="fdc40ec5cb049aa4cd166eaa31", 0xd}], 0x2}, 0x0) 10:22:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x4) 10:22:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 10:22:51 executing program 5: r0 = socket(0x1c, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 10:22:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 10:22:51 executing program 0: symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000000)='./file0\x00') chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) [ 363.981628][T12822] sctp: [Deprecated]: syz-executor.3 (pid 12822) Use of int in max_burst socket option. [ 363.981628][T12822] Use struct sctp_assoc_value instead 10:22:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x4) 10:22:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x28, &(0x7f0000000280)=ANY=[@ANYRES16=r0], &(0x7f00000002c0)=0x8) 10:22:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000180), &(0x7f0000000240)=0x90) 10:22:51 executing program 0: r0 = openat$fuse(0xffffff9c, &(0x7f00000020c0), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 10:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) shutdown(r3, 0x0) 10:22:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), 0x42) [ 364.245591][T12845] sctp: [Deprecated]: syz-executor.3 (pid 12845) Use of int in max_burst socket option. [ 364.245591][T12845] Use struct sctp_assoc_value instead 10:22:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0xfffffffffffffcf4, 0x2}, 0x10) 10:22:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x0) 10:22:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x7, 0x8, 0x2}, 0x10) 10:22:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 10:22:51 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000480)=@in6={0x0, 0x1c, 0x3}, 0x10, &(0x7f0000000380)=[{&(0x7f00000000c0)="ab88bffd414b28201f9f33bc0f3d8bc21c4fb6c770072f7dfdd83682facc07fbf02c9bb6dded5fd395ad13e7bc6e99510a2f245a0e41716cf98139bbc386ce04325dbfbced6b9e87b7474ffe19fa74", 0x4f}, {&(0x7f0000000680)="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", 0x178}, {&(0x7f0000000240)="1943a64d3f643849a5bf4c74b7c19b097343d20655215a0c21797036588cc21ee3739c116d2e24ea38c3d13577cfb81c68a61cee62744a3401067a2078735d2c57cad331b578cd21fae3339d38", 0x4d}, {&(0x7f00000002c0)="d23766c319ffb8714c15f132efa7b44cb5f24d2b9f3bb4175e413b3878773c759b1bd45d1cd00333f21652e26d52c9c95c40c1e6d0053dee1dcfec08fcdfd4c8af2785ed7e7609627525b150e64b94ae34441f935650578e4d6e8fde0f9d6453c00d84579e028fd7bdb101f5dab52ae98b2e7d4468f36107c54f900f1b911d8a02b4309295ff0335b9bc2ce9961b0112d428a2bd4cf483f2ed0e4ee4aa2316f9d53130", 0xa3}], 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000702000000000000000000002c000000840000000200"/60, @ANYRES32=0x0, @ANYBLOB="14000000840000000700"/20], 0x54}, 0x0) 10:22:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f00000000c0)=0xc) [ 364.507889][T12875] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 10:22:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000280), &(0x7f0000000240)=0xd0) 10:22:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000240)=0x98) 10:22:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x7) 10:22:52 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x24, &(0x7f0000000000), 0xfe6a) 10:22:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f00000010c0), 0x0) 10:22:52 executing program 4: fork() r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x41, &(0x7f00000011c0), 0x4) 10:22:52 executing program 1: r0 = socket(0x1c, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10000, &(0x7f0000000080)=0x9, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000000000)="01", 0x1, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) r1 = socket(0x1c, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 10:22:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 10:22:52 executing program 0: socket(0x17, 0x0, 0x4) 10:22:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0xf0}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 10:22:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000180)) 10:22:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x4) 10:22:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) shutdown(r3, 0x0) 10:22:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000002c0)) 10:22:52 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 10:22:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x27, &(0x7f0000000000), &(0x7f0000000080)=0x8) [ 365.602550][T12954] sctp: [Deprecated]: syz-executor.5 (pid 12954) Use of int in maxseg socket option. [ 365.602550][T12954] Use struct sctp_assoc_value instead 10:22:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300), 0x10, &(0x7f0000000000)=[{&(0x7f0000000040)="dc", 0x1}], 0x1}, 0x8040) 10:22:53 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x0) 10:22:53 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000000c0)="b5", 0x1, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 10:22:53 executing program 2: socket(0x1c, 0x1, 0x0) 10:22:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000100)=0xb) 10:22:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x41, 0x0, 0x0) 10:22:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 10:22:53 executing program 1: r0 = socket(0x1c, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x50}, 0x0) 10:22:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000000)='[', 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 10:22:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 10:22:53 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000340)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) 10:22:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 10:22:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000340), 0x98) 10:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000001800)=[{r4, 0x4}, {r2, 0x80}], 0x2, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 10:22:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f00000000c0)) 10:22:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x6, 0xc2, 0x20, 0x2, 0xf0, 0xc1, 0x40, 0x1, 0x3, 0x7, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 10:22:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockname(r0, 0x0, &(0x7f0000000780)) 10:22:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) 10:22:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 10:22:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000100)='cubic\x00', 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 10:22:54 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 10:22:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000280), 0x8) 10:22:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x6}, 0x98) 10:22:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:22:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 10:22:55 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x2) 10:22:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}, 0x0) shutdown(r0, 0x1) 10:22:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x19, &(0x7f0000000000)="0faceac2e0643a219baa93e31182e1ce", 0x10) 10:22:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) 10:22:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x6, 0x0, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 10:22:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x0) 10:22:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@un=@abs={0xff5b}, 0x8) 10:22:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) connect$inet(r1, &(0x7f0000000100)={0x10, 0x2}, 0x10) 10:22:55 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 10:22:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280), &(0x7f0000000480)=0x98) 10:22:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0xfffffffffffffd9e, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 10:22:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x1) 10:22:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000100), 0x8) 10:22:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}, {0x0}, {0x0}, {0x0}], 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) r4 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) readv(r4, &(0x7f0000000800)=[{&(0x7f0000000040)=""/130, 0x82}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) shutdown(r3, 0x0) 10:22:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 10:22:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}], 0x4) shutdown(r3, 0x0) 10:22:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r2) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) 10:22:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000200)=0x8) 10:22:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000001680)={0x1c, 0x1c, 0x2}, 0x1c) 10:22:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000000)=""/63, 0x3f) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/24, 0x18}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xc8f4, 0x0, 0x0, 0x800e00519) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r2, r3) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/56, 0x38}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) shutdown(r3, 0x0) 10:22:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300), 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0xa}}], 0x18}, 0x8040) 10:22:55 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000240), 0xb) 10:22:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300), 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)="dc", 0x1}], 0x1, &(0x7f0000000140)=[@prinfo={0x18, 0x84, 0x5, {0x20}}], 0x18}, 0x8040) 10:22:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x20}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0xb) 10:22:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000440), 0xc) 10:22:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) r2 = dup2(r1, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r3, r4) r5 = dup2(r4, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="49296fad", @ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000240)=0x10) 10:22:56 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0xe}, 0x98) 10:22:56 executing program 2: r0 = socket(0x1c, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 10:22:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x1}, 0x1c) 10:22:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000300)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="2c0000008400000001"], 0x2c}, 0x0) 10:22:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) 10:22:56 executing program 1: select(0x20000008, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xea60}) 10:22:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0xffffffffffffff77, 0x2}, 0x10) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r3) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000240)=0x10) 10:22:56 executing program 0: socket(0x0, 0x0, 0x4) 10:22:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2) 10:22:56 executing program 3: syz_usb_connect$uac1(0x0, 0xa2, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000086b1d01014004000000010902900003010000000904000000010100000a24010000000207"], 0x0) 10:22:57 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 10:22:57 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000780), &(0x7f00000007c0)=0x8) 10:22:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getpeername$inet6(r1, 0x0, &(0x7f0000000100)) 10:22:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000140)=0x7) 10:22:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1, 0xd71, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x8, 0xffffffff, 0x20}}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x89a0, &(0x7f0000000140)={@private1={0xfc, 0x8}, 0x2, r1}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x502, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x400800, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl0\x00', r1, 0x29, 0x7f, 0x1f, 0x400, 0x10, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x20, 0x10, 0xfffffffa, 0x200}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x8}, 0x10) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x1, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0xa84) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/class/nvme', 0x0, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r6, 0x89fb, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', r1, 0x29, 0xdd, 0x4, 0x7, 0x4, @local, @mcast1, 0x8000, 0x1, 0x1, 0xbf1}}) 10:22:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000140)=ANY=[]}) 10:22:57 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x480, 0x94, 0x244, 0x0, 0x94, 0x2e4, 0x3ec, 0x3ec, 0x3ec, 0x3ec, 0x3ec, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6gretap0\x00'}, 0x0, 0xd4, 0x104, 0x0, {}, [@common=@unspec=@physdev={{0x64}, {'netdevsim0\x00', {}, 'caif0\x00', {}, 0x0, 0x19}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'gre0\x00', 'wg1\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@multicast2}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'caif0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0xe4, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @inet=@rpfilter={{0x24}}]}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4dc) [ 369.919406][ T26] usb 4-1: new high-speed USB device number 10 using dummy_hcd 10:22:57 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper=0x1000000}, 0x10) 10:22:57 executing program 1: creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="02010f0000000a000000ff45ac0000ffffff85000000060000000000024000ffe6cb60953357e52900008877007200300700a9ffffff00000000008000da55aa", 0x40, 0x1c0}]) 10:22:57 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = dup(r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup2(r2, r1) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup2(r3, r4) 10:22:57 executing program 2: syz_80211_inject_frame(&(0x7f0000000000)=@device_b, &(0x7f0000000040)=ANY=[], 0x10) [ 370.140082][T13322] loop1: detected capacity change from 0 to 1 [ 370.168874][T13325] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 370.170101][ T26] usb 4-1: Using ep0 maxpacket: 8 [ 370.219001][T13322] loop1: p1 < > p2 < > p3 p4 [ 370.224033][T13322] loop1: partition table partially beyond EOD, truncated [ 370.233840][T13322] loop1: p1 start 10 is beyond EOD, truncated [ 370.245323][T13322] loop1: p2 start 6 is beyond EOD, truncated [ 370.255915][T13322] loop1: p3 start 10725 is beyond EOD, truncated [ 370.270351][T13322] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 370.319686][ T26] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 370.330304][ T26] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 370.340131][ T26] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 4.40 [ 370.349534][ T26] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.394499][ T26] usb 4-1: invalid UAC_HEADER (v1) [ 370.407451][ T26] snd-usb-audio: probe of 4-1:1.0 failed with error -22 [ 370.487761][T13325] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 370.593617][ T26] usb 4-1: USB disconnect, device number 10 [ 371.379331][ T26] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 371.629306][ T26] usb 4-1: Using ep0 maxpacket: 8 [ 371.749395][ T26] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 371.759656][ T26] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 371.768507][ T26] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 4.40 [ 371.778378][ T26] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.835086][ T26] usb 4-1: invalid UAC_HEADER (v1) [ 371.841264][ T26] snd-usb-audio: probe of 4-1:1.0 failed with error -22 10:22:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x18, 0x29, 0x5}}], 0x18}}], 0x2, 0x0) 10:22:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 10:22:59 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = dup(r0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup2(r2, r1) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) dup2(r3, r4) 10:22:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1001, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x2c}}, 0x0) 10:22:59 executing program 3: r0 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe4) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88100100}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="40000000140000012abd7000fedbdf250a3fa800accfdf8191fdfe24f3080f49169424ac7bb1776526d56877606ebef40891b2b1a13d9d74960dc186b7f00dabe22c", @ANYRES32=r1, @ANYBLOB="1400020000000000000000000000ffffac1414aa14000100fc0200"/40], 0x40}, 0x1, 0x0, 0x0, 0x40004}, 0x20000000) prctl$PR_GET_UNALIGN(0x5, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3, &(0x7f0000000040)=0x120000, 0x4) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, r2, 0x3) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r3, &(0x7f0000000000)="05", 0x7e53d) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) 10:22:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0xfffffff7}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8bd7}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x40) [ 372.039753][ T26] usb 4-1: USB disconnect, device number 11 10:22:59 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000380)={[{}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 10:22:59 executing program 2: perf_event_open(0x0, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0xaf01, &(0x7f00000000c0)) 10:22:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)) 10:22:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="116300000000000000000e00000008000300", @ANYRES32=r2], 0x1c}}, 0x0) 10:22:59 executing program 0: pipe(&(0x7f0000000000)) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xfe, 0xf000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f00002cd000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 10:22:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000380), 0x20) 10:22:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x804b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000040)) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, r3}) 10:22:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xc1, 0x9, 0x3, 0x9f, 0x0, 0x0, 0x80008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xc9f5, 0x4, @perf_config_ext={0xfffffffffffffffb, 0x401}, 0x300, 0x3ff, 0x0, 0x3, 0x4, 0x401, 0x47, 0x0, 0x3, 0x0, 0xffffffffffff8000}, 0x0, 0x2, r4, 0x0) r5 = socket$inet6(0xa, 0x401000000001, 0x0) close(r5) r6 = socket$inet6(0xa, 0x401000000001, 0x0) close(r6) r7 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) sendmsg$nl_route(r7, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="68006f593ff810002bbd7000fc0200a408040000040a00010008000b006e09000008000200ac1e0101080001000a01010108000f00faff1000080002000a010100080002000000000008000b000000000008000f00040000000c000c400000000000000005000000"], 0x68}, 0x1, 0x0, 0x0, 0x200000c0}, 0x80) r8 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) sendfile(r5, r8, 0x0, 0x8000fffffffe) sendfile(r5, r2, &(0x7f0000000000)=0x3f, 0x3) write$cgroup_int(r1, &(0x7f0000000200), 0x33000) 10:23:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r0, 0x0, 0xfffffffe) 10:23:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x5, &(0x7f0000000000)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000080)='./file0\x00', 0x500000000000000) 10:23:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}]}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 10:23:00 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:23:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af25, &(0x7f00000000c0)) 10:23:01 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@prinfo={0x14}], 0x14}, 0x0) 10:23:01 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000080)) 10:23:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) 10:23:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) [ 372.954709][ T25] audit: type=1800 audit(1631614980.344:3): pid=13399 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14821 res=0 errno=0 [ 373.184527][T13417] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:23:01 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6d706f6c3d7f7265e665323d94656c617469766378c53a302d353a302f"]) 10:23:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000840)) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}}], 0x1, 0x0) 10:23:01 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000080)={0x0, 0xfffffffc}) 10:23:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) [ 374.614906][T13455] tmpfs: Bad value for 'mpol' [ 374.670655][T13459] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 10:23:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x5, &(0x7f0000000000)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000080)='./file0\x00', 0x500000000000000) 10:23:02 executing program 3: getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) 10:23:02 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 10:23:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @local, 0x6}], 0x1c) 10:23:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@remote}, 0x14) 10:23:02 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000400)) 10:23:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x5, &(0x7f0000000000)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000080)='./file0\x00', 0x500000000000000) 10:23:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x3c}}, 0x0) 10:23:02 executing program 5: msgsnd(0x0, 0x0, 0xb7, 0x0) 10:23:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000980)={'wpan0\x00'}) 10:23:02 executing program 5: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000200000014000200726e7365300000000200000009000000090001"], 0x34}}, 0x0) 10:23:02 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, 0x0) 10:23:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x5, &(0x7f0000000000)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000080)='./file0\x00', 0x500000000000000) 10:23:05 executing program 4: io_cancel(0x0, 0x0, &(0x7f00000003c0)) io_setup(0x7fff, &(0x7f0000000000)) 10:23:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 10:23:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000040)="1e", 0x1}], 0x1}}], 0x1, 0x0) 10:23:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000980)={'wlan1\x00'}) 10:23:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000000)) [ 377.862433][ T1357] ieee802154 phy0 wpan0: encryption failed: -22 [ 377.868928][ T1357] ieee802154 phy1 wpan1: encryption failed: -22 10:23:05 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 10:23:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0xc}, @void}}}, 0x1c}}, 0x0) 10:23:05 executing program 2: syz_mount_image$jfs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000980)={[], [{@dont_measure}]}) 10:23:05 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 378.485565][T13540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.512317][T13542] jfs: Unrecognized mount option "dont_measure" or missing value [ 378.536939][T13545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:23:06 executing program 5: r0 = epoll_create1(0x0) r1 = socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 10:23:06 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0), 0x90080, 0x0) [ 378.654488][T13542] jfs: Unrecognized mount option "dont_measure" or missing value 10:23:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x5, &(0x7f0000000000)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000080)='./file0\x00', 0x500000000000000) 10:23:07 executing program 1: getresgid(&(0x7f0000004080), &(0x7f00000040c0), &(0x7f0000004100)) syz_genetlink_get_family_id$net_dm(&(0x7f0000004700), 0xffffffffffffffff) prctl$PR_GET_SPECULATION_CTRL(0x2, 0xf04a00, 0x0) 10:23:07 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001200)={0x0}}, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f00000012c0)={0x28, 0x0, 0x9, 0x0, 0x0, 0x0, {0xc}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x28}}, 0x2aeb911c848b6c42) recvmsg$unix(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, &(0x7f0000002800)=[{0x0}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002740)=""/79, 0x4f}, {0x0}], 0x4}, 0x40000000) syz_mount_image$ext4(&(0x7f0000002e40)='ext2\x00', &(0x7f0000002e80)='./file0\x00', 0x400, 0x2, &(0x7f00000030c0)=[{0x0}, {&(0x7f0000002fc0), 0x0, 0x1ff}], 0x1, &(0x7f0000003100)={[{@oldalloc}, {@nobarrier}]}) 10:23:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x400000, 0xffff, 0x0, 0x1}, 0x40) 10:23:07 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000004080)={0x2020}, 0xfffffffffffffedc) 10:23:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x5, &(0x7f0000000000)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000080)='./file0\x00', 0x500000000000000) 10:23:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x1, 0xd71, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1, 0x8, 0xffffffff, 0x20}}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x89a0, &(0x7f0000000140)={@private1, 0x2, r1}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x502, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x400800, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000003c0)={'ip6gre0\x00', &(0x7f0000000340)={'syztnl0\x00', r1, 0x29, 0x7f, 0x1f, 0x400, 0x10, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x20, 0x10, 0xfffffffa, 0x200}}) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r2, r3, 0x8}, 0x10) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) sendmsg$NFT_MSG_GETTABLE(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, 0x1, 0xa, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@NFTA_TABLE_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0xa84) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000300)='/sys/class/nvme', 0x0, 0x10) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r3}, 0x8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r6, 0x89fb, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', r1, 0x29, 0xdd, 0x4, 0x7, 0x4, @local, @mcast1, 0x8000, 0x1, 0x1, 0xbf1}}) [ 379.993635][T13579] loop2: detected capacity change from 0 to 2 [ 380.022288][T13579] EXT4-fs (loop2): unable to read superblock 10:23:07 executing program 4: syz_mount_image$jfs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x802000, &(0x7f0000000980)) 10:23:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) fstat(r0, &(0x7f0000000280)) [ 380.143571][T13590] loop2: detected capacity change from 0 to 2 10:23:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x0, 0x0, 0x4, 0x1, 0x0, r2, &(0x7f0000000380)="05", 0x5}]) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000083c0)="712bc80c6c7639e4d2ffc3e3b9559aa99b3cc83a7f30505397a28686c2b8dd7085c31c1f1525a820a58b5924f164bbe70fed967c9714835da27e5a799542cb6ecc3fb02ace59d7b6c6fa828ddef4a47adacbbbb1094f423e02519ff375eacbe8ac70d5d53638842d687913e5aa48d0ddf00319b210d3eccb080625c28415820fab78fb6c451712f87e18cca8978e469a4d07541493a0f80eb612457220e2d490caa1006a12d476f1c3a7db081a2d17c692f0500bfa57cd0c8ed160ed28bbd035e4f372427d58cfe45fb23268e21da97e168e2f441ad8e3ee112d6ecd28ca611816da4114e12781b7c14f2221a8cc5fcef8265fd97d6da7c95a1f2bb57382fa0936a70da34571b2d948b5138b2e9f716121cd5435e8f5f3abfc741b87b50f20df64a95c9d00e9ca64f9c87b55ea719de20b44fd0cc1e5a68f3e0199cb82addf5361bd09aa32178b0b08eb2d52427ca14ddba482177532c5f781e20d7e6d915837ffe0e36802a284dcd366a805d0173d20ff386800941e64751e6bab374535e4b719d2796199a99923d63f1ad7af0325fd08a9645e379b7373f93dcf03aa0043830c77720313e9e753ac4d6e57b6c156c4d0e7d5b43a632f8bb998c6dad11d836f57bab6a6d48191306d7e49440e3b227327a92855b3da2cc9a53a1ca6010cb39d0f94d2c7fed339ece555e1aa267d3a50ff2879a286c68782f12e5ca6d4aaf9a5c623053a29b6b09c80bf5d0d57f92d49a2b9cda39a9da96782f17801b341cebe77576eb15d6a49cde4b530bf77bf6972e8d22b90a6830debe49f11c493204d25f70d988062916043be947afc8b9848e74b77836b7487dea1a52cd0018d26831278a4b1ef8dae1798f645c5c7d4073bf373c71b639952f51c7f59ec6bbdad87c2e41c577d253d3e090078909c9c011df4a5af4e11761d063ca231b8af197a72f23db9d332b70f523a6e7bcbadf74f7b1e4fc7297c525527eaa54c40e44181aa0235a5bd0becbf909805cc7e7122a2fa7473706cc779c14c9a369240ce59904bceec22166e6cc5d2abe271e2b33547a600a563a86567f7e1efff2ac7028cfb0e05f1ff938c76fdb84a2acd3777d4eb718b96172f0092f7c33e6de1ac85c9282f113c15fc4bfc6a82081ab5595a1f5cc0e44ca69c898a41595bfb5283598ad8d87f4d2ae60cb7283bcf3b07c0ba91f2ef454b57e616ee095bba63e949ee7f86a17e8f581ac9dd26612657b9b7fea1fe87a5e0ccda9ae5805a130c11cc7bd7f4e79f9dcf651b4c63b7efe4faafd6dd5b8f9207e2291963cccd7d0a9a43124a7c557eb1af5a802801280f27cf83fb2cbbc74d97c0d048657d06d41d7bfa383f50867aff32302b1ed732fb504d5110fb7ea2a93b9ea551295034af03b004c3a7075a1446edd2067113e523d95069f0d27f8e537751804e09e039cbe8b1748db479cbb2781767bc4f4f4b8d3c6d817dc3e3c0deecc6b3cdefa68971e2f0a70995575bc8454dbd0482242730bcb725bac1eb9b56bb656aaf2528342742365c5a66d2facf781f6e9b5cc32e3eb0dcfca9d6c528d7a7c7cc6dd33faa2cfe98ad94648a98b669519210cc9ea5db7ac1f7a1e7acd044385cfcb467868ee417cfbb6a3f6fbdfffd4f7e38052e4e3ec93cd1433a4067d072c8600b9f5a4f9b8ef5be42f72a8087a09f638caac3108c118596cfaa9263a0f5351ace0707a3ce3bf7d01121b0cd40f248af5ef77d16fc1ae243ce3f7a44fa421a96c97d14f3b2543db90fbd824187c5921ccb8f68593527934ca1c5c4fcffc394fe4824784f87559200836b4471cb0d4a84385d5c1aa747b35f6cdd2f981b79a193ba127739f0d97d52c3ff6de6f584a9d29f8c803e8e3e6161caab90cccf39b21537c5cfbf5dc3fd867f4b0db98879d1d3d675f7d4179925ea92a20cd29f322184d5933db32d6977df89a4e5ca19d73a53436a8b89d5fa350f8280d6152fcd9851240790dd13bc2647c0c916be0c5934a8f81fe98fa8997129dac7ff540aa699d809795e8a49914c965c1c12bfb5fa59d51833da298aa24eaf4f35e770ccde87b65195057e73755b7315554c10f2f90ffef8f5692dfb88f3f6720fa955ad0dcce394de5191230ee65d1ac3271ae1c9a836e32d3503d7ac0314966a4d15496aefab7f975ce564cf6ba6971d1a42adae1e15274a4c877656d88d2c3e3292098cdd93e9b66330372341ec9fbd63aa974daaccb29144728a3e2a8e4d42a11721942afbfcf0c130423e422408d205a412bd0bb9864aabf398ae2cee58feda6030d9f91fddb7aec3bcc90db39f0b6dbe4ab799ddd424decbef9bebf5a26c64c4b6e08a0843e9f3fc6cc5a23ea4dadb9f5b7c8b9cd4492fc09acae2e109ac656d7972c3e4cd215310d2dff5cb8facc2cfcd29143535cca89d3a268df66d2145ea677cc7c6a857de07272250e314d9cd9dd91d709882f03be1f9356dfc5ac22591494ff5c4657e844d45ca435e36e1cda852fd8c04e8c32c905a60e02a985a2bf78ca929b4d53d7cd092cd6a460cc0ebd4b6e9cd7b5643a7e8f7ea663a512980bb37e3c9ed1c2eed1bc36d27e9afdc0c7384513b3b8a67cc5f4a1a660f2c19015dedb2e4744ac785f7c6c8f73a4bd08328ddb3b0f58a644af658d58be3eacdce0568a7bb54ddfe9932482baeb0599c70a66d7b5e327c39d1560a70287a90cfa48938eb4a54ef4b5dcfa46dedaef410525a4860b22a95c428813acd276cea34a6abd80e91c362a3088c839850622d1665ede64a459a59c5f56aa9f8c9886d9c7f6101eeade9c8737fd506b205169a52eb5ec1a1d00a3134e1b4015d31d264ebeffc6b726f959f12ce4f9e1f7c2ec5718032ea7df7eee44f0e2de7b6f41d263636d74eecd6957e474d7521a7f63c47ab1ae0f2e67f41e7b0670673e17dba7bf330b7b33d9f1f115cc21b5e535d7c8f9d3a73b447e1c1e3865ce8a3b6649af95831ba815035d01adbf8ef6e317881d35334e22795e8c7a17fca5ca3cadc8da499e6cd92cc5f308de74aafc6c37b2200050f7cb386bce39e2a86108821b8daee8c2e79324b0e47e8e06a09794c5cc837f37a3bd6e2b8fde534bde80dcffb3bf0962773ef725cae1b57f46ac07df2303ff0d8b968e4c8180d0d96a13bb086a960077796c7df6a22510888b234b7ab6993db5ac9199bcc820ea73e6f71f1a7a783ff16a23f4caa14f425314e7aa39cd6ad3f8a4b79f70f43dfced3681a800186da2adef9a4ae62c50f3760e10cdc8184cae805030063210b6227e5889baf9d635d8c96815db9ac2799c6b78e29c3c4929449910ad523d522104c3dbb50cb50b83eb52e83c3a90c474067d3a1b3e6159a7bc60084b70e551e94466b524f4e5c11dbfe4bc18c5149bd041d505c2a0e10e84e906d9cb66047b67435cf42992cfdcd4b81c0475f7d74d9128c45497db00a67b6faffb3cb6e8798afb540b524df5c88e2385167edbb5703c46a2b84b00409470b74be05279f68e613654d4c404b61ddfd0ef640602339a616a740dfcce960df45d1ade4112512e75c235e93225c323b38376493b564efbbcd6c76e2dc5f9f9cb8d55a5f03f17740d81da76c1ba110870a53ea635a0bbb72e6e75b57006ae32e9c3f18c444ea48bb8a05a209d9d665ef20494a06f2ae4cea7ee2fdeb3aa1c638b649eb57232ec4de5b7a7ab9eb5b96287d8446fd7d44b97534de9cdbdbcdf91529bee71901bb98f0964e95ba57a8043bd0b29e4f718da3d466e2bc8dfa468ba4bcf6df3da70b92316e6b24c33da7c98cdc7f4821d9557f591237502d95f7a88d6b86f5748f413e575f6e75e9ffe14a04bfe8b48104013fa174a7a5aee69d612fdc161b79fdd682f8828fc7ce4f8c92aee0f24151d187cff5ce5e14130fbc6d62e20d8aa9c71c07d8d09db7c90085c44f6b744bdf301f6dfbc7c62cd7e07f256a2fb2733b766e61d5f08b5483b2d79a9032e04949d15fa09297cc8767e90ed25077e30c53482223c97f7d8996078614433613d5e0a4af0c99c413b7d6c18440f8cb7b1363a2be305a91bc516edde2484938cceb2aa4cd42b9038dc8f55d8831436807cfbff58c8798440846b65cdd53d34007b88cc76380a828f730a197d92ccf23d5b69eb2939806fb4b6a583c97a9e83052773cf654332bf825fa4e87023a5dd56e891d44af778fa54ff2a1f9e5afe6439a0ab81e9b897ebf331028cf157cc6cac06d6c8f5a1fd3e8e0faf5fd43ae3c2e27d7a8ca46938716d3ecf2dd6075e03f4e8ef7b2193d442b9da0ae400d89b9e3a254ea273bf6196416e635790aec7b496b28174eb7b81cb0077c51b73c0807a3811a61f7cd7125401b100488bc1ea604f1e570e93946b4f7e419c8b24aecd05e6d246d7681c83a70c05c558068655a15e3f8e705b69669bc23a7da33f3c07830300ec9c7927afec6089f2dcd7d7e011f922bef1c1b0d1bd6aaf9e4966e0f3b97536a29cbb0fe6e809f5f46213f0cef1359ccfc760f1f0badcb000978fcc94d186edba84cff7d17e8f937a5f903cf5f321caa9a6bba328fa673dfe6a91d2bb7e11c6c0762fe24ac6e412bce6ef2fbd8a52ab30b74b78c1fcd55ed67d0d4504c786910def9332e86b5a46df43b88e76a330d647eb35c7802f33b962a9aa6ec5260876f674c32724f7b7ccb36a5e89bf440d817e42b65935587d9ffe617c40eac63feec2c188d582cc456b662ee186ce41dbefa173779c5f4b508ea5f911b6afe984543b7f8b92f14120cf8288420accedde917ec897e5999d728895cdb44b7d0ce60c3280673b15d30e9fa875a585def2ba46b843729676a891b8b5105680db0e168dcfd4ebdada5e85e11e2f369be871fa3a6b24cee797eec093667cd35834203e83970ac83a8e31e65a2c28eb8f594c82cd17e677d5a0fd339671587424c082c1e474e68ae74351c6e683c6eda6194bfb1dc6193ea9668b4b4f788abc2c63ce05db77a6ef55fb517fdf68541fda374212f07c37192392ad120fdaa8be47117bcaa4a5ad3e6887127ee891d2cd403c2c1eaa5b417c3c2189f6e1ec51b54cfde8e4a91367fb4e453889702cffb938ad96dd16a7b863860410cbe4bb3a59c559a0bf566c45ecb01dcc7a1fac7bf07fcaa4d263df5d135fd5bb2b2ba39350dd9907132d33e278097beb0bd5e0267c7bf013bf77811e0bf8f6265ac3ab2c4625f007045056251a94fa886991f140e240e12a1c7d9c5379471a58a0126c42ddf391cf543111d341429ea3e485eb6cf328f9926fccf3e2742ec6506c640d6b64f3125c4d7f59910e27b21177267359206436c9b580d646976c94ae01553ffaa7d16f8e72adba7119258160814fb18c8b7b1d995ad5a2d8a8d000d8117076f810a4bbce2fdd854c2efa9212309c6f7ad5b44a3346745b51505752fe407d4323b588ce5de2df108b23b70305aca3c8cb8172d7409415505ed0cd4b1a876ffd3a44bdf03427eaf64aeb5be16e67ab3863b8d0689a770741a21d6cdf5175dcb946eab5a5c32bc8e8a27448478d77ee96021d10219698916ffa4bbd51f98afa475c7767423ff2823909e39ec54b91b0f28cb30477dbf6b5d3ddc179d04b070f9b12f7922a658e47fd17e67a984b18229abe4daad17060d2f9a9b8eae0013c7a539fb86035efae925d6b2d9a01d4e014d9a2f143e5cc9305b2dc3784d043ca3c46d9da0b625d577555b21171bb1a9f2f846686904359c8edc27968b10441f3f7cc84e4cfab5c2ce1d06b033711f7323da9628779f14e8b47b40d11dfe7d5b8b1e4d39fa6470c17bb5ae63893b929d4d44430c9cec4b96ba8e85f248a424e45253e84f7e530ed1c0bcc4fb4cc2ecaf9ffb41d047c001334a4121f7e8df9036e3253e6baca5c333f1cb4701a947f5e3a07bf868716e1b46d870a54de95c24e7f54304b5f0af9064fabf96b4880f5eb69a7f9f095150e2f46aa3a9c8ff7af91204cfb5c521cb5272262fbb08def364a5aa38b8b92c2370cd95da50077bc25b376cbb5fb8be6b1f49da4b571a334c5ebe71ca0d01ba873f5572fa0595413c05c989b411fd8f15afa2cf93add61220d39e5cb8d391acb358edae3c8cf093bca5b3d0b62526a286fa79adab113cbf754f8d7ef54bfbdde520b1910d44499d9878e5b3fa90e5599d64ebde4e8c224d3f16f0c3c1b1537d66ffc8cfdf1f242dd41ba7f14cefc12294d4757262a0174b5fad39e06b1ba00158e8bb2ced4752fb5a4304b70e7d4c1b04a2fe0b9f0410a00a0399fcdad29aaf50d92b79a7e14c76d82cfcb7d2b650f4574c4838e022e1be19b7ef2382fb1be265b8d2ba00aca3893ab7d4b66d23ebe9559360a4cf525e87156073c58b0b42ccaa72c3e6405092d6d30bc2713ea6641388552c5b1f01948cf49ada20ccdd30bad8d4a860daf013f052e40e62e7918476de87677803993e8196f521d8b28042440cd41bff0c70c57417d043970ee84cb4520b3d6c80bbf39a176d28dc7b9b00d4b98c07a948479feabf881733b8f0d2fe3be009d768bf1ee9bae779334e29a424b66694470b11046f527cb9b4305f520aa33b761d2b01363fdf7e0d9f38b558c65830625299f82b28907fecb5a8b9689ab61ab7d9329e7ac31bcd67de4d36f4eb2fec577a4b70210e1d658fb84a14cdfe1f1255e0270a6b8708767941fadf523d40ee07d7bdd36b86e3fe09420cd17a6ef037798f7efbf96575e957d0f73e6babea88dea1c5c63a3e174c439804f7b7e790de648e2e41fad9ccb6ac3e69a718d22ecf2d9c016debf1b0db901d2481cee04b3ccf67f68f78224e097f8d01f1e3d458d2f20b22cc98b97aa8faf08d77a10d977ffb4aba154eb9d9bd7a7b50c7146f2420a117bc8837b6f64edae43c34596bf302665301637aeb497df9e240baab5a3e905204dcfd015aef84702e444bb9bad4583628f4e2242443f0d87287c20b056390eab3aa1c94f2e5924ec4c55e57dec0d2de0d63d5b7a1771efee201a3964ebb68acc41d7b3c133b0181616f3290914f1bcba5066dbe60250d2950699e9133fee7e135004b383fa3b068c630bb02e711b5606a77d41ecb331cde755eacd2d357ac6367d6d0f754a979a0664d445a6f4ee9937da5d5674542b1491e6b9fa608c0bb570b6f7ab8d306c96e7ff4ba9c6f1f77070ebfe22b05a89fff1219406433991ef6cf149a18b3da23bfecb0edda3968b977c15d8153ad19ee6e86fbd0444c7f5a663c9b4cec22c49b2eb922b4da9cc5507bc11951142c50d06ea7c26def31409b6341431453ccd057e0e174c43189e2a509559d1b7f9750105d23ae868fc68fef574398ba563bf48688e75ad4765e11a0fd6b6e9eb6ab600e6fc95fc632106bc77b265403c077298f51b7d3d3a2d22ec53f14843c65f6fbb534cf8b145646f8e462d6b60bdd10dcdec259afbca9356f74050c36368b18beb050a07b88825b187308f962a3fcaf4a1fd1872ec64789ed0e859605519413211058ee9c422f8a5ca563dfeec7e485aad1699432389ec61a159c7f16da02c14a800a695e47f8dc5d274ec4e12b680e03b2e20ce494af556a12ad74cb0eff8e9d31f3b72b1c98c5c2465a3c8898c06bfa5d87727db3b7d42be3e9947d9526b8d870da98603a87096bf2ed7c2f0542c508e0ee9328904e3a6d0f0359d0bc37a2d54fe4e2d257998a5cd4b02b2136d4fa404a01eb9a509327458a391259e6732ff86f02d8ae6e439a7eb3b8baf4a654acf93af2acfeb8312513d11a7c8aceef09f4237192717e2ee06280c91c128696547b6ce3781b44ce2a9e2f0c57b9db2f2000b5504a1cbbc10cc65a28b028ca2971aa0c7515ffd266422df6816ccf1a4474cd4902d22bc51403f199d2a3124165cf14a272c7202dd47fa5274a6a4cac280992d421d332c46c9caefc4a9cca4e1aa572b2463a25612e0992be91c69800f79c2be22741b8b7670601ce798445c362a8083d9741fb858be6ae56c30012efdd021c437cf21223bc778f82ef580f36692d8147efce53fda9a7817301ad5f5b0aeb6507f308d38dc4e75964df18f3e96f12c6953c95cfac910143d3960ead75e4eee9aed0fcbbde9c1381acc6d55f450937cb2728248d890a08ebfa75d20b08d2a47d68e1b41aedea72c176125d91dd9bbf60d505e556a30810866bd66737911de664d88f91ffab0a5d19f672a4110f1624a7889cab1e9219d3acc3c6974ede75897f1ad6d4dc31e2d109a81dd66f8f916e031f00d5a6cd9743c831ad57df773860854872fedb7673cc6408fe01752abc05e8552dd190dbf9db10b30881d35666d956c253c1c2a7bc467d9ab7f46995b042bcfd6955080040551487647fd6d9d683b9612c34842b0fe88b1235b1c7f67488d386d7af2bb0ead68d2b01053312f8b3ad8cb04e164bd907ced037e2d9c86a0e9d4713d79c83e22ff906d9aa26f3780c43ba4c67b2677254489e101ea66de0de4c70214eb072b3c7f76a41446a86fee2a8a6c0895e159376fbd876a4d74eceda856bfb0a4568285881c5d0e319c980700f45b7d73df02d65e43697f89e0c8c5e3165c32ae193d250e75309cb8b843f0f94aa614b19622d9887657eba3da28b6fc372c7d58d0e57f5a32325a7a55e99859174b17254d4aefac3924dbfdd76cbb4cc68c18d42aaa112fb715fb7dca54bbdba39a04a8c52e7c0363964314bfcc711e5ccd8529429e9e93dff06870eae097d8bbed0941b1c0332eee72a77c13ba9ea262b284c6158abb40fd67d825df000075cf55a0a73974c98d2d8c8cc534eb76a66f4c6d6af44556bc56096d0e3d06496f1c489cc8e0489e4fd728b1e6e899c804adbfc48ed3d4e21aa0b9e220e8470fd22c86333726cea424ae6c3517ad4b380299874138608bc14e9fc86d600e23933e27873cf97094f81bc60ddc3cc89db47054cdb8684cef270387b44456d82fa750d02627e097ea654fdae28681194bc0b36bdcfeed5246b1892fc378ac2104708d7a527e1c27780196cb681b785401ef95b965908155ce434669af98451fb5d308c5bf9c0384d07bb086e1671c7f2caf24557e4bedca6259483fcd0b20fc185472cbca0b48476fbf2925ad675169f1c0c9d8b937662b260cb639c3f0aeef99b2e33982904c3d4250fbc0dd7f3ad1af5e95c8ac7eae66d735d4cdb599b23ba270e2cbab5887d6b8bd3067d540065931221935a1a91cdcf599e6b62f261f8440d55e2760f8074fc26da33e0bd6619820d4384fa778ee45c43776e4cecf7637287600cdae68a5f600f8be421df5f9e6af0d77bf64f10527a384888960b03b744951e0152b48deef6223a0e4899ebb24e6146e62e5012f1bc469ebf3ef293ee0f7765b1f6462e03689a66f108a10fd891eacc73d3b06c49ead001de3c999a8005b12d3f126e96f842c1c96bfd939890de598e965085db540b9eef0f1139a2f607015e9ca7a3fd21093eacfa01b60d549b3149b9f3912ec2dc6c9f16b7017bd4b025ae804efde74b11ad245eb05c1c80baae6896f5266caf64e620811cc5b498f8d7af22fdd4533cce2da996b00ca597eacb0dda040d49b26654c8d30c0462ae6e119ddf63ef35add001488695d9b39ca22f33810bc271d81fb135b0b1621b561a8a6939de04eb2530f41550361940461bdcee54d2b096cfb5cbd5eb7bf1c22f0300e19b04c3de15dc5e36bb13b4798c53c5e0fafd9aa1cb3d17cd46ad6ba86f234b840f4962c27fdbff9084838f6c68a28fa0fd260acd36c07d846377dea1f112c4cd44e7a24776986c8c61bb0066245c4cb67a1a99f265eab3fa44af43001a8b546691f8cf8f5afa5f9b9d387a4a37b312381b6b9678218c21d0a9328c791d9ca309efe0d454a642f6d855976f86bbf2aa8044da571244304613be5735ae17ddea3ac490b65fbab620ef8f978e8ca762ea1d0707bbb1f96263b1a666621c671d32f7ca7bb891c0ad59e622a9821b02ca7bae2973da52e80d9c65e4c59fc7ad38d062ccab0f8646fd2f6d4388a40f354c03e7f400c9eb58998e41f1aad23cfa6e2909a80a5b2d015a89d152407b57554224943cb69590ae6e7bca98ae74adbe9aa9a756097d0f9df1174bad0314842b7c67cf7e86d7461fc2536ddd707bf2dfef029b7ae4b16a2d464b61a542d77d0ce2e93fc394f8f5c2aee1f4226dbfb7aaba7b4e092ea888e88825c242de9bf64e7cd23a95e10bc04ba0981fd98fcc6959ae18c42e629a99e1bcf313d94a42640a086817dc9f4c1d3f7644d414ef32ef8c6d20e993b2714f5405f9b11151f0c68c716c808b4a6c0a6a58a62f01c8398593a9c187c4aa05ddba370f5db35c74b7b79866ebeb5baa7b6e2c4c6f9e242456cb2778fcfc265a25649531fa1540e220815ba16757f218bfeb2d1eb08a083c3c070dfc25e4c95405b9864224f1fd4f6927c67b040db5540d9456235cde57a32ac666df04f72cec4361b0b601607161114fedcd2bb2197b562e4e26c7fc101f6b9eb5e6a0ae8372fd7713d7a3a4f6b0c10ebcde576e2b7a801ff91c37dd970506800dc4854387730dd221e49d07d7e64c0b709a754ba4d073c500556b6fad860a199a00e284f7a48a9c4a311da269fc340be94e15ea392fd05a5e41568ab8eb3477cfd6adff7fe6c2b6ab03a6901456564cd9249a042da5d73a08003d6154520b52e1d8fd795ad9c604caf443687c137038a6e1dcf35a232769dc08b88f3fd692545ba156cbbfaf50be6405a2060dabe04875a8bdd754399f55aaa9f0524beefafd6c9665f80d51d2750b1cad481995e39ff22a032da07a4d681c37e98b5419b68759be467fc64714bbed3d46066072a5f541150877d27fd451fd159bc7ff380e4a20509ad6c2a0c1545ebc6a4fa01f55b7a19cdba1776ecb960555c84d7632ab2f37c68662c9587bdba9cb6e7758ee5b48a5a1013cd917217c4deb7d4b7c85a4e6b417f17fc9b36d64dc4b036e8432b187806a7f685b3ec34cefb70e8e1d5cdb240e84c9f99ba35d17a5c0e6996135f816610e9a41f774a97198a026134fcb0010c7272dc9acb58d5f5fca421bfc4aa187241b6ddf841b24679de9ced234e56d1e506a103e8df405e35defe102d1a4e09bbc727ef518ddefc70239199238fd384d685f3b7048a48ea54f5bba4242117b6b6aed21af6518bb2b1b3b1e76819e298c607aeeae327d34857779eb46ff0cd14fee44a9a12941b641085ddc6a2ab73ecd6d3d122fd2f7e36a83f82bdbaa20ba6aeb87a88cee818bee720e47738cdd2762b3c781a4f57d2751d92a47c69de05a71ab3bd33cb6d7edd2fe05a9c51b83b4c228a9992e281c78d1334f4beead8dd492b4dfca0bfa1fe1bc8ba448138ef0d0666e211802db58b6d724935c053fdf6a980266f2f4741cc35633dd9d7d9f68b606dbe75221b50447ca5636a7fefa9cd671ab3c73d1991f7b8eb5cb3af0a207633b8806a065840eb76e98bb8b37cf68f0566d6655496e5e4f6324b47999ee051baf716a71fddcdb949acba8c92ee88f491171036368151fde96a58cbc0e944e635c4468667b882c1c861f5fa39a8af1d6d06d3d6d49d259e7108e30092a1c91602cf1441069517aff1a46ab64ea160bffb4752b146668714d8d13734b76caa41d27005180b6dec1f7960a205660096f7d1a8cb7", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:23:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) 10:23:08 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x200000000, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 10:23:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000080)) 10:23:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGUNIT(r0, 0x40047452, 0x0) 10:23:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) 10:23:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000100), &(0x7f0000000180)=0x8) 10:23:09 executing program 5: syz_open_dev$loop(&(0x7f0000005f80), 0x0, 0x0) 10:23:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getrlimit(0x5, &(0x7f0000000000)) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/pid\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002440)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) umount2(&(0x7f0000000080)='./file0\x00', 0x500000000000000) 10:23:09 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 10:23:09 executing program 2: syz_mount_image$jfs(&(0x7f0000000880), &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x802000, &(0x7f0000000980)) 10:23:09 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x4) openat$fuse(0xffffffffffffff9c, &(0x7f0000001440), 0x2, 0x0) getresuid(&(0x7f00000029c0), &(0x7f0000002a00), 0x0) mount$fuseblk(0x0, 0x0, &(0x7f0000001400), 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002dc0)}, 0x0) syz_mount_image$ext4(&(0x7f0000002e40)='ext2\x00', &(0x7f0000002e80)='./file0\x00', 0x400, 0x0, &(0x7f00000030c0), 0x1, &(0x7f0000003100)={[{@oldalloc}, {@nobarrier}], [{@uid_lt}, {@dont_appraise}]}) 10:23:09 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)={0x0, 0xffffff7f}) 10:23:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) write$binfmt_misc(r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmmsg(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12060, 0x0) 10:23:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) [ 382.567793][T13657] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 382.603250][T13658] loop4: detected capacity change from 0 to 2 10:23:10 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:23:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_RINGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x2c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendfile(r3, r2, 0x0, 0x100007800) [ 382.647205][T13658] EXT4-fs (loop4): unable to read superblock 10:23:10 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x2, 0x0) set_mempolicy(0x3, &(0x7f0000003980)=0x79, 0xe2f) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @broadcast}, 0x10) 10:23:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000006c0)={0x20, r1, 0x1, 0x0, 0x0, {0x4}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 10:23:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 382.852817][T13680] device lo entered promiscuous mode [ 382.904509][T13677] device lo left promiscuous mode [ 383.681808][ T25] audit: type=1804 audit(1631614991.074:4): pid=13684 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir056576343/syzkaller.3bPVdc/205/cgroup.controllers" dev="sda1" ino=13921 res=1 errno=0 [ 383.807432][ T25] audit: type=1804 audit(1631614991.074:5): pid=13688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir056576343/syzkaller.3bPVdc/205/cgroup.controllers" dev="sda1" ino=13921 res=1 errno=0 10:23:12 executing program 2: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "c7c811"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x1001}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 10:23:12 executing program 5: getgroups(0x59, &(0x7f0000000000)) 10:23:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x541b, 0x0) 10:23:12 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x1, 0x102, 0x3) 10:23:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x0, 0x20}, &(0x7f0000000200)=0x18) 10:23:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044501, 0x0) 10:23:12 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x9, 0x0, 0xdc}) 10:23:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x541b, 0x0) 10:23:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffff9c, &(0x7f0000000780)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8596) 10:23:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 10:23:12 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10}, {0x408, 0x1, 0x1, "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"}], 0x418}, 0x0) 10:23:12 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {0x1}, {}, @rumble={0x0, 0x4008}}) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x123fc2) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) ioctl$HIDIOCGRAWNAME(r1, 0x40305839, &(0x7f0000000080)) write$hidraw(r1, &(0x7f00000000c0)="13", 0x1) r2 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100, "ed105400000000003ec158b8abba00"}) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) [ 384.949570][ T7345] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 385.199377][ T7345] usb 3-1: Using ep0 maxpacket: 32 [ 385.319439][ T7345] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 385.335884][ T7345] usb 3-1: config 1 has no interface number 1 [ 385.358285][ T7345] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 385.373103][ T7345] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 385.539418][ T7345] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 385.548666][ T7345] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.558267][ T7345] usb 3-1: Product: syz [ 385.562860][ T7345] usb 3-1: Manufacturer: syz [ 385.567527][ T7345] usb 3-1: SerialNumber: syz [ 385.889422][ T7345] usb 3-1: found format II with max.bitrate = 0, frame size=0 [ 385.897197][ T7345] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 385.956186][ T7345] usb 3-1: USB disconnect, device number 6 [ 386.589430][ T7345] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 386.859290][ T7345] usb 3-1: Using ep0 maxpacket: 32 [ 386.979433][ T7345] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 386.988673][ T7345] usb 3-1: config 1 has no interface number 1 [ 386.999137][ T7345] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 387.016026][ T7345] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 387.179570][ T7345] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 387.188993][ T7345] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.197069][ T7345] usb 3-1: Product: syz [ 387.201274][ T7345] usb 3-1: Manufacturer: syz [ 387.206371][ T7345] usb 3-1: SerialNumber: syz 10:23:14 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000280)={{0x12, 0x1, 0x913ef1884abd1ea1, 0x7b, 0xc6, 0x76, 0x8, 0x5da, 0x99, 0x9b3c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x68, 0x3c, 0x4f}}]}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0}) 10:23:14 executing program 0: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) syz_usb_ep_write(r1, 0x0, 0x76, &(0x7f0000000200)="8268d57c4d403c1eb6d7a1cc2ba3c06da713a4ab6340825e8301b2001c648484c98eadc5f13d50776e46166d81e5336cde0986cc531f877cd0c006a981dddb676bdc49c21a70b9830e5deac91bbb5a8e2d5e025b33c5476f300d856ad5fd0f728cea3caf313984b137562fa3d04031b2b8511eb610ec") syz_open_dev$evdev(0x0, 0x0, 0x8200) syz_usb_control_io$hid(r1, &(0x7f0000000bc0)={0x24, &(0x7f0000000ac0)={0x0, 0x24, 0x2, {0x2, 0xb}}, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x10, {[@main=@item_4={0x3, 0x0, 0x0, "d569959d"}, @local, @main=@item_4={0x3, 0x0, 0xc, "0986d86e"}, @main=@item_4={0x3, 0x0, 0x0, "fe817b32"}]}}, &(0x7f0000000b80)={0x0, 0x21, 0x9, {0x9, 0x21, 0x9, 0x0, 0x1, {0x22, 0xd86}}}}, &(0x7f0000000f00)={0x2c, 0x0, &(0x7f0000000d00)={0x0, 0xa, 0x1}, &(0x7f0000000d40)={0x0, 0x8, 0x1}, &(0x7f0000000d80)={0x20, 0x1, 0xfd, "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"}, 0x0}) 10:23:14 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x8b, &(0x7f0000000140)=ANY=[@ANYBLOB="1201100102000010e903000000000000030109027900010104207f0904000303020200ef0a260700006d4e8870ff05240002000d240f01010049b7feffff015908241c0600400800152412f7ffa317a88b045e4f01a607c0ffcb7e392a0c241b030000002000b90006072414040001040905810340000404040905820210000308090905030210"], 0x0) 10:23:14 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84762) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x84f62) write$hidraw(r1, &(0x7f0000000000)="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", 0x800000) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) write$hidraw(r2, &(0x7f00000002c0)="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", 0xfffffc71) r3 = syz_open_dev$hidraw(&(0x7f0000001200), 0x236, 0x2200) read$hidraw(r3, 0x0, 0xfffffffffffffedb) read$hidraw(r0, &(0x7f0000000200)=""/4096, 0x800000) syz_open_dev$hidraw(0x0, 0x8001, 0x0) write$hidraw(r0, &(0x7f0000001300), 0x0) read$hidraw(0xffffffffffffffff, &(0x7f0000000100)=""/218, 0x200001da) 10:23:14 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x30, 0x1b, 0x8, 0x110a, 0x1653, 0x6f72, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xf1, 0x4a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000940)={0x44, &(0x7f0000000040)={0x0, 0x0, 0x4, '\x0021\n'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 10:23:14 executing program 5: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r1, 0x0, 0x95, &(0x7f0000000200)="8268d57c4d403c1eb6d7a1cc2ba3c06da713a4ab6340825e8301b2001c648484c98eadc5f13d50776e46166d81e5336cde0986cc531f877cd0c006a981dddb676bdc49c21a70b9830e5deac91bbb5a8e2d5e025b33c5476f300d856ad5fd0f728cea3caf313984b137562fa3d04031b2b8511eb610ecab98c58a99dc6dbf0e5b6caa5ebd9926f8133e4b0833798d032a8475470000") [ 387.569542][ T7345] usb 3-1: found format II with max.bitrate = 0, frame size=0 [ 387.575938][ T25] audit: type=1800 audit(1631614994.964:6): pid=13780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14882 res=0 errno=0 [ 387.579933][ T7345] usb 3-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 387.622643][ T25] audit: type=1800 audit(1631614995.004:7): pid=13789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14882 res=0 errno=0 [ 387.707275][ T7345] usb 3-1: USB disconnect, device number 7 [ 387.809529][ T8536] usb 6-1: new high-speed USB device number 51 using dummy_hcd [ 387.830220][ T8515] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 387.837882][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 387.959501][ T26] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 388.069384][ T8515] usb 2-1: Using ep0 maxpacket: 16 [ 388.090161][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 388.149489][ T7345] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 388.179547][ T8536] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.190907][ T8515] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x82 has invalid maxpacket 16 [ 388.207922][ T8515] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x3 has invalid maxpacket 16 [ 388.218109][ T25] audit: type=1800 audit(1631614995.594:8): pid=13780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14882 res=0 errno=0 [ 388.242629][ T5] usb 5-1: New USB device found, idVendor=110a, idProduct=1653, bcdDevice=6f.72 [ 388.251895][ T8536] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 388.267214][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.277898][ T8515] usb 2-1: config 1 interface 0 has no altsetting 0 [ 388.286054][ T8536] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 388.304186][ T5] usb 5-1: config 0 descriptor?? [ 388.323891][ T8536] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.356872][ T8536] usb 6-1: config 0 descriptor?? [ 388.369649][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 388.399303][ T26] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 388.399866][ T8515] usb 2-1: New USB device found, idVendor=03e9, idProduct=0000, bcdDevice= 0.00 [ 388.412466][ T7345] usb 3-1: Using ep0 maxpacket: 8 [ 388.426603][ T25] audit: type=1800 audit(1631614995.814:9): pid=13789 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14882 res=0 errno=0 10:23:15 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x167f42) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x90}, @rumble={0x0, 0xbff}}) r3 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x169342) write$hidraw(r3, &(0x7f00000002c0)="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", 0xfffffc71) write$hidraw(r2, &(0x7f0000000000)="03", 0xfd50) ioctl$HIDIOCGRAWNAME(r1, 0x40305829, &(0x7f0000000080)) write$hidraw(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed105400000000003ec13e2000"}) write$hidraw(r0, &(0x7f0000000440)="3467226978a2e4ab04794a5b3d0ef6f2ca1ee1301c3c8d70da14159c7e7384b30d1490437ccdf285469888261a1ac3e9136db5908abba5290b27d8752d9c3f650fe11e068be2ed7bed20696165382351760e6b1ecbff01000000000000664f9994286aa8081eedc52fe5946d65a52356fa036d93c659231c31e2106b1e88091cec4e74ba9002f736e9b4e27baf7c90cdb3a720101a2e072603d942fc48c11d2d9ff2da435ab8a2eb48e719e8ba36b1f13516e62510c6ff261aa3a8e50fd162d718a364a110656bdf1cf2b7735ba1e1f3519b59c7c1a2d8e821edbd92e0aa5ec18e1e6e7e4daba03954b535d8787a8fdeaeff52065266d60e68132da1249f2290d7b89d4f592e255bc6814eeb08509efa219edde2b3b6f7ca2b08c5d8ccf29caa3c2f61f4a62858b698626e47d1f46fa3be887ec06892d1ee536c24f1ce3878ab6130815761365a1d916181097e890d5fc49f378dd0c61b049782afa7c321d73bc74ee510a2f48d45ad5bf432bdf1793f3d55952ab6ebfb17266f1a05f96dab3169b6cbe74d0ebc1673f58eaee0f196b9082fdec9b39407000000e401215741d3ff7c494f5a9ae3d791365ce9d17edbf1977ab7077e0a28553a15e88665d977fd9c2451069561bc72fea6c29fe460785bb52477b7832ced4a4c707dc6959f7c5a3678ee7fdb9eebd130a684b2ee491f25101f5e5f3261ee0750400bad1774379fd960390bcc329f7bcf26984970074f641e1b50cc7c20301e6b522ea43e4988f0589caf55e5bd95708ae7ab8c862bedf01c6c554a935f327d88679f963a8c115c232da99d8c320be6fbdd419e6f8cf878bb02dfa426eaa79adacadca8b5071f55cc7b5b8e189cd2c1fa3697d9862c3c226df888f9a440f0c9bca76dd8a0eb69eb2488105b6f5991229a91ff11b3a4e39fb807813c75e684bd6cb98d16", 0xff19) [ 388.446907][ T8515] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 388.469331][ T8515] usb 2-1: SerialNumber: syz [ 388.478773][ T26] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 388.517536][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.531282][T13785] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 388.538517][T13785] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 388.543646][ T26] usb 1-1: config 0 descriptor?? [ 388.576959][ T25] audit: type=1800 audit(1631614995.964:10): pid=13827 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=48C7C060 dev="sda1" ino=14876 res=0 errno=0 [ 388.654063][ T7345] usb 3-1: unable to get BOS descriptor or descriptor too short [ 388.850066][ T8515] cdc_acm 2-1:1.0: skipping garbage [ 388.864148][ T8536] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 388.889698][ T8515] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 388.918970][ T8536] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0001/input/input5 [ 388.931542][ T8515] usb 2-1: USB disconnect, device number 9 [ 388.946529][ T7345] usb 3-1: New USB device found, idVendor=05da, idProduct=0099, bcdDevice=9b.3c [ 388.960840][ T7345] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.986429][ T7345] usb 3-1: Product: syz [ 388.992314][ T7345] usb 3-1: Manufacturer: syz [ 388.997160][ T7345] usb 3-1: SerialNumber: syz [ 389.009438][ T7345] usb 3-1: config 0 descriptor?? [ 389.040679][ T26] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 389.060537][ T7345] microtek usb (rev 0.4.3): expecting 3 got 0 endpoints! Bailing out. [ 389.079287][ C0] usb 6-1: input irq status -75 received [ 389.102722][ T26] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input6 [ 389.108874][ T8536] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 389.242740][ T26] keytouch 0003:0926:3333.0002: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 389.254955][ C1] usb 1-1: input irq status -75 received [ 389.270138][ T8536] usb 3-1: USB disconnect, device number 8 [ 389.326403][ T1263] usb 6-1: USB disconnect, device number 51 [ 389.449409][ T5] mxuport 5-1:0.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 389.509470][ T5] mxuport 5-1:0.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 389.569372][ T8515] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 389.586624][ T5] mxuport: probe of 5-1:0.0 failed with error -71 [ 389.648539][ T5] usb 5-1: USB disconnect, device number 6 10:23:17 executing program 3: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) write$hidraw(r0, &(0x7f00000002c0)='1', 0x1) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, 0x0) write$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40305829, 0x0) r2 = syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a0000000905", @ANYRES32], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r2) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000180)=ANY=[], 0x0) [ 389.809356][ T8515] usb 2-1: Using ep0 maxpacket: 16 [ 389.933080][ T8515] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x82 has invalid maxpacket 16 [ 389.955563][ T8515] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x3 has invalid maxpacket 16 [ 389.983949][ T8515] usb 2-1: config 1 interface 0 has no altsetting 0 [ 389.996622][ T25] audit: type=1804 audit(1631614997.384:11): pid=13918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D746573746469723938383435343534302F73797A6B616C6C65722E683856554E6A2F3139322F48C7C060 dev="sda1" ino=14876 res=1 errno=0 [ 390.049942][ T1052] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 390.070009][ T8515] usb 2-1: New USB device found, idVendor=03e9, idProduct=0000, bcdDevice= 0.00 [ 390.079112][ T8515] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 390.092911][ T8515] usb 2-1: SerialNumber: syz [ 390.112735][T13785] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 390.128090][T13785] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 390.269345][ T1263] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 390.277378][ T5] usb 4-1: new low-speed USB device number 12 using dummy_hcd [ 390.289323][ T1052] usb 3-1: Using ep0 maxpacket: 8 10:23:17 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x8b, &(0x7f0000000140)=ANY=[@ANYBLOB="1201100102000010e903000000000000030109027900010104207f0904000303020200ef0a260700006d4e8870ff05240002000d240f01010049b7feffff015908241c0600400800152412f7ffa317a88b045e4f01a607c0ffcb7e392a0c241b030000002000b90006072414040001040905810340000404040905820210000308090905030210"], 0x0) [ 390.339493][ T26] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 390.430193][ T8515] cdc_acm 2-1:1.0: skipping garbage [ 390.460748][ T1052] usb 3-1: unable to get BOS descriptor or descriptor too short [ 390.473426][ T8515] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 390.487235][ T8515] usb 2-1: USB disconnect, device number 10 10:23:17 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x8, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 390.558126][ T8536] usb 1-1: USB disconnect, device number 6 [ 390.619445][ T26] usb 5-1: Using ep0 maxpacket: 8 [ 390.630594][ T1263] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 390.644925][ T1263] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 390.661280][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 390.682723][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 390.709411][ T1052] usb 3-1: New USB device found, idVendor=05da, idProduct=0099, bcdDevice=9b.3c [ 390.719074][ T1052] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.735147][ T1263] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 390.744797][ T5] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 390.759500][ T26] usb 5-1: New USB device found, idVendor=110a, idProduct=1653, bcdDevice=6f.72 [ 390.769626][ T1263] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.781831][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.786871][ T1052] usb 3-1: Product: syz [ 390.794979][ T26] usb 5-1: config 0 descriptor?? [ 390.804586][ T1263] usb 6-1: config 0 descriptor?? 10:23:18 executing program 2: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0xc43e2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x0, 0x800}, @rumble={0x0, 0x1007}}) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100, "ed105400000000003ec158b8abba00"}) ioctl$HIDIOCGRAWNAME(r1, 0x6628, 0x0) write$hidraw(r0, &(0x7f0000000000)='D', 0x7800) [ 390.820601][ T5] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 390.830180][ T1052] usb 3-1: Manufacturer: syz [ 390.834928][ T1052] usb 3-1: SerialNumber: syz [ 390.841000][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.853195][ T1052] usb 3-1: config 0 descriptor?? [ 390.870743][T13918] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 390.889481][ T1263] usb 6-1: can't set config #0, error -71 [ 390.896232][ T1263] usb 6-1: USB disconnect, device number 52 [ 390.902344][ T8515] usb 2-1: new high-speed USB device number 11 using dummy_hcd 10:23:18 executing program 5: r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x101041) write$hidraw(r0, &(0x7f00000002c0)='1', 0x1) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x40086602, &(0x7f0000000080)) r2 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x4c142) write$hidraw(r2, &(0x7f0000000000)="c2", 0xa00000) write$hidraw(r2, &(0x7f0000000380)="f2", 0x1) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x40305829, 0x0) r3 = syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000090581", @ANYRES64], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000180)=ANY=[], 0x0) [ 390.910108][ T25] audit: type=1800 audit(1631614998.294:12): pid=13977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name=48C7C060 dev="sda1" ino=14884 res=0 errno=0 [ 390.945527][ T5] hub 4-1:1.0: bad descriptor, ignoring hub 10:23:18 executing program 2: io_setup(0x8, &(0x7f0000000180)=0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/mnt\x00') io_submit(r0, 0x1, &(0x7f00000023c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 10:23:18 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x30, 0x1b, 0x8, 0x110a, 0x1653, 0x6f72, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0xf1, 0x4a}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000940)={0x44, &(0x7f0000000040)={0x0, 0x0, 0x4, '\x0021\n'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 390.979444][ T26] mxuport 5-1:0.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 390.982849][ T1052] usb 3-1: can't set config #0, error -71 [ 391.004627][ T5] hub: probe of 4-1:1.0 failed with error -5 [ 391.026050][ T5] cdc_wdm: probe of 4-1:1.0 failed with error -22 [ 391.029322][ T26] mxuport 5-1:0.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 391.032723][ T8536] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 391.063146][ T25] audit: type=1804 audit(1631614998.304:13): pid=13977 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name=2F726F6F742F73797A6B616C6C65722D746573746469723035363537363334332F73797A6B616C6C65722E3362505664632F3230382F48C7C060 dev="sda1" ino=14884 res=1 errno=0 [ 391.079096][ T1052] usb 3-1: USB disconnect, device number 9 [ 391.114957][ T26] mxuport: probe of 5-1:0.0 failed with error -71 [ 391.145758][ T26] usb 5-1: USB disconnect, device number 7 [ 391.147156][ T5] usb 4-1: USB disconnect, device number 12 [ 391.181604][ T25] audit: type=1804 audit(1631614998.504:14): pid=13983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D746573746469723731313933363437392F73797A6B616C6C65722E42684C7663422F3136332F48C7C060 dev="sda1" ino=14596 res=1 errno=0 [ 391.219395][ T8515] usb 2-1: Using ep0 maxpacket: 16 [ 391.235109][ T25] audit: type=1804 audit(1631614998.544:15): pid=13983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D746573746469723731313933363437392F73797A6B616C6C65722E42684C7663422F3136332F48C7C060 dev="sda1" ino=14596 res=1 errno=0 10:23:18 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) [ 391.359932][ T8515] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x82 has invalid maxpacket 16 [ 391.379300][ T8515] usb 2-1: config 1 interface 0 altsetting 3 bulk endpoint 0x3 has invalid maxpacket 16 [ 391.399499][ T8515] usb 2-1: config 1 interface 0 has no altsetting 0 10:23:18 executing program 2: socket(0xa, 0x2, 0x8) [ 391.470198][ T8536] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 391.486973][ T8536] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 391.497743][ T8515] usb 2-1: New USB device found, idVendor=03e9, idProduct=0000, bcdDevice= 0.00 [ 391.511683][ T8515] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 391.527729][ T8536] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 391.548826][ T8515] usb 2-1: SerialNumber: syz [ 391.568673][ T8536] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 391.583797][T13931] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 391.590877][ T1263] usb 6-1: new low-speed USB device number 53 using dummy_hcd [ 391.599693][ T26] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 391.626934][T13931] raw-gadget gadget: fail, usb_ep_enable returned -22 10:23:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="20000000000000000100000001"], 0x40}, 0x0) 10:23:19 executing program 2: r0 = semget$private(0x0, 0x2, 0x8) semctl$SEM_STAT(r0, 0x2, 0x12, &(0x7f0000000000)=""/67) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x5450, 0x0) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f0000000080)=0xffffffff) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$FIONCLEX(r2, 0x5450) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) r3 = semget(0xffffffffffffffff, 0x8, 0x10) semtimedop(r3, &(0x7f00000001c0)=[{0x2, 0x0, 0x800}, {0x1, 0x9, 0x1800}, {0x4, 0xaf2, 0x2800}, {0x0, 0x1}, {0x4, 0x2, 0x1000}, {0x4, 0x7f}, {0x4, 0x8, 0x1800}, {0x4, 0xc8, 0x93cf34b973683d17}], 0x8, &(0x7f0000000140)={0x77359400}) shmat(r3, &(0x7f0000ffa000/0x4000)=nil, 0x0) semctl$SETVAL(r3, 0x3, 0x10, &(0x7f0000000080)=0x5) r4 = semget$private(0x0, 0x4, 0x0) semtimedop(r4, &(0x7f0000000100)=[{0x0, 0xe8fe}], 0x1, 0x0) r5 = semget$private(0x0, 0x4, 0x0) semctl$SETVAL(r5, 0x1, 0x10, &(0x7f0000000100)=0x4) [ 391.749397][ T5] usb 4-1: new low-speed USB device number 13 using dummy_hcd [ 391.759779][ T8536] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 391.790006][ T8536] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 391.798623][ T8536] usb 1-1: SerialNumber: syz [ 391.869413][ T26] usb 5-1: Using ep0 maxpacket: 8 [ 391.870421][ T8536] usb-storage 1-1:1.0: USB Mass Storage device detected [ 391.949906][ T1263] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 391.968056][ T1263] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 391.989980][ T1263] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 8 [ 392.008851][ T1263] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 392.009599][ T26] usb 5-1: New USB device found, idVendor=110a, idProduct=1653, bcdDevice=6f.72 [ 392.020382][ T8515] cdc_acm 2-1:1.0: skipping garbage [ 392.033714][ T1263] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.036840][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.079161][ T8515] cdc_acm 2-1:1.0: ttyACM0: USB ACM device [ 392.083592][ T26] usb 5-1: config 0 descriptor?? [ 392.086278][T13983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 392.103996][ T8515] usb 2-1: USB disconnect, device number 11 [ 392.140485][ T1263] hub 6-1:1.0: bad descriptor, ignoring hub [ 392.146676][ T1263] hub: probe of 6-1:1.0 failed with error -5 [ 392.146902][ T8526] usb 1-1: USB disconnect, device number 7 [ 392.159306][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 392.189646][ T5] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 392.224949][ T1263] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 392.240787][ T5] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0xFF, skipping [ 392.269457][ T5] usb 4-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 392.278778][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 392.311450][T13918] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 392.340203][ T5] hub 4-1:1.0: bad descriptor, ignoring hub [ 392.346349][ T5] hub: probe of 4-1:1.0 failed with error -5 [ 392.366543][ T5] cdc_wdm: probe of 4-1:1.0 failed with error -22 [ 392.489609][ T7345] usb 6-1: USB disconnect, device number 53 10:23:19 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "132ffe5593f5d58ee7c59b97ae595577c957b677d2476bfa0bf25e74efa208c9328517ad9c78ee19db451601091800"}, 0x48, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) keyctl$get_keyring_id(0x0, r0, 0x0) [ 392.650322][ T5] usb 4-1: USB disconnect, device number 13 [ 392.819369][ T8536] usb 6-1: new low-speed USB device number 54 using dummy_hcd [ 392.899309][ T7345] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 393.037263][ T25] audit: type=1804 audit(1631615000.424:16): pid=14091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name=2F726F6F742F73797A6B616C6C65722D746573746469723938383435343534302F73797A6B616C6C65722E683856554E6A2F3139322F48C7C060 dev="sda1" ino=14876 res=1 errno=0 [ 393.189324][ T8536] usb 6-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 393.200349][ T8536] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 393.210938][ T8536] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 8 [ 393.222444][ T8536] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 393.232085][ T8536] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 393.266626][T13983] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 393.279479][ T26] mxuport 5-1:0.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 393.280318][ T8536] hub 6-1:1.0: bad descriptor, ignoring hub [ 393.302160][ T8536] hub: probe of 6-1:1.0 failed with error -5 [ 393.305968][ T26] mxuport 5-1:0.0: mxuport_send_ctrl_data_urb - usb_control_msg failed (-71) [ 393.313690][ T8536] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 393.329344][ T8516] usb 4-1: new low-speed USB device number 14 using dummy_hcd [ 393.341891][ T26] mxuport: probe of 5-1:0.0 failed with error -71 [ 393.355722][ T26] usb 5-1: USB disconnect, device number 8 [ 393.364709][ T7345] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 393.399273][ T7345] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 393.419706][ T7345] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 393.431071][ T7345] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 393.539695][ T7345] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 393.549070][ T7345] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 393.558250][ T7345] usb 1-1: SerialNumber: syz [ 393.620016][ T7345] usb 1-1: can't set config #1, error -71 [ 393.644521][ T7345] usb 1-1: USB disconnect, device number 8 [ 393.679537][ T8536] usb 6-1: USB disconnect, device number 54 10:23:21 executing program 3: socket(0x10, 0x2, 0xfffffffd) 10:23:21 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000001700), 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) 10:23:21 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 10:23:21 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000001}, [@generic={0x2, 0x3, 0x9, 0x62, 0x5}, @exit, @alu={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffec}]}, &(0x7f00000000c0)='GPL\x00', 0x8, 0x81, &(0x7f0000000100)=""/129, 0x41000, 0xe, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000000200)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x8, 0x7fff, 0x2}, 0x10}, 0x78) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 393.829444][ T8516] usb 4-1: unable to read config index 0 descriptor/all [ 393.843178][ T8516] usb 4-1: can't read configurations, error -71 [ 394.085803][ T25] audit: type=1804 audit(1631615001.474:17): pid=14145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D746573746469723731313933363437392F73797A6B616C6C65722E42684C7663422F3136332F48C7C060 dev="sda1" ino=14596 res=1 errno=0 [ 394.132372][ T25] audit: type=1804 audit(1631615001.514:18): pid=14147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name=2F726F6F742F73797A6B616C6C65722D746573746469723731313933363437392F73797A6B616C6C65722E42684C7663422F3136332F48C7C060 dev="sda1" ino=14596 res=1 errno=0 [ 394.459339][ T5] usb 6-1: new low-speed USB device number 55 using dummy_hcd 10:23:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000001c0), 0x4) 10:23:22 executing program 4: pselect6(0x40, &(0x7f0000003a80), 0x0, &(0x7f0000003b00), &(0x7f0000003b80), &(0x7f0000003c00)={&(0x7f0000003bc0)={[0x20]}, 0x8}) 10:23:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:23:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x48}}, 0x0) 10:23:22 executing program 1: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 10:23:22 executing program 0: unshare(0x400) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) unshare(0x40000000) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) [ 394.765952][T14145] syz-executor.5 (14145) used greatest stack depth: 22440 bytes left [ 394.819407][ T5] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 394.833745][ T5] usb 6-1: can't read configurations, error -71 10:23:22 executing program 1: socket(0x1e, 0x0, 0x37c620f3) 10:23:22 executing program 4: unshare(0x0) unshare(0x40000000) pipe(&(0x7f0000000e00)) 10:23:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 10:23:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 10:23:22 executing program 2: socketpair(0x3, 0x0, 0xf07e, &(0x7f0000003d40)) 10:23:22 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, 0x0, 0x7}) 10:23:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 10:23:22 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x140c, 0xe7180fe0abe6d1e}, 0x10}}, 0x0) 10:23:23 executing program 3: getpeername$qrtr(0xffffffffffffffff, 0x0, 0x0) 10:23:23 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000003b00), 0x0, 0x0) 10:23:23 executing program 1: unshare(0x400) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/21, 0x15}, {&(0x7f0000000500)=""/52, 0x34}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/4, 0x4}, {&(0x7f00000005c0)=""/220, 0xdc}, {&(0x7f00000006c0)=""/5, 0x5}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/145, 0x91}, {&(0x7f0000000880)=""/254, 0xfe}, {&(0x7f0000000980)=""/205, 0xcd}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/135, 0x87}], 0x9, &(0x7f0000000cc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}], 0x2, 0x40000000, 0x0) unshare(0x40000000) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0), r0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000000)={0x0, 0x8, 0x7fac}) 10:23:25 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000c40)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x0, 0x0, 0x0, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 10:23:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000004d40)={&(0x7f0000004840)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000004c80)=[{&(0x7f0000004880)="b7", 0x1}], 0x1, &(0x7f0000004d00)=[@hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0x30}, 0x0) 10:23:26 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000140)) 10:23:26 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000006e40)='ns/ipc\x00') 10:23:26 executing program 1: pselect6(0x40, &(0x7f0000003a80), 0x0, &(0x7f0000003b00)={0x8}, 0x0, 0x0) 10:23:26 executing program 5: unshare(0x0) unshare(0x40000000) pipe(0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000000)={0x0, 0x8, 0x7fac}) 10:23:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 10:23:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 10:23:26 executing program 2: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 398.878881][T14369] nbd: must specify at least one socket [ 398.918675][T14373] nbd: must specify at least one socket 10:23:26 executing program 1: pselect6(0x0, 0x0, &(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000001300), 0x0) 10:23:26 executing program 3: unshare(0x400) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) unshare(0x40000000) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) 10:23:26 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000002c0)) 10:23:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000004e80)={0x0, 0x0, &(0x7f0000004e40)={0x0, 0xfffffffffffffdad}}, 0x0) 10:23:26 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x18}}, 0x0) 10:23:26 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@mcast2}) 10:23:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:23:26 executing program 4: socketpair(0x28, 0x0, 0x3, &(0x7f0000000040)) 10:23:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002400)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x1) 10:23:26 executing program 2: socketpair(0x10, 0x3, 0xffff, &(0x7f0000000040)) 10:23:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100001040140d953e5cade6700000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006970766c616e3100000000000000000008000a00", @ANYRES32=r2], 0x3c}}, 0x0) 10:23:26 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x5460, 0x0) 10:23:26 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x4400, 0x4) 10:23:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) 10:23:27 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004b80)) 10:23:27 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 10:23:27 executing program 1: socketpair(0x1, 0x80000, 0x2451, &(0x7f0000000180)) [ 399.569656][T14468] team0: Device ipvlan1 failed to register rx_handler 10:23:27 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 10:23:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 10:23:27 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @dev, [], [], 'wg2\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:man_t:s0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4, [], [], 'ip6gre0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00', {0x99}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 10:23:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:27 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 399.930087][T14490] x_tables: duplicate underflow at hook 3 10:23:28 executing program 5: sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) 10:23:28 executing program 4: socket(0x5c9a4b523656ff49, 0x0, 0x0) 10:23:28 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000000c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @null}, 0x1c) 10:23:28 executing program 1: clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x0, r0+10000000}, &(0x7f0000001380)={&(0x7f0000001340)={[0x1b7a]}, 0x8}) 10:23:28 executing program 3: r0 = epoll_create(0x3) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0) 10:23:28 executing program 0: unshare(0x400) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) unshare(0x40000000) pipe(&(0x7f0000000e00)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) 10:23:28 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 10:23:28 executing program 2: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 10:23:28 executing program 3: pselect6(0x40, &(0x7f0000003a80), 0x0, &(0x7f0000003b00)={0x8}, &(0x7f0000003b80), 0x0) 10:23:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @remote, 0x0, 0x1, 0x4}) 10:23:29 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x2, 0x922000000001, 0x106) setsockopt$sock_attach_bpf(r1, 0x6, 0xd, &(0x7f0000000080), 0x4) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) 10:23:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 10:23:29 executing program 5: pselect6(0x40, &(0x7f0000003a80), 0x0, &(0x7f0000003b00)={0x8}, &(0x7f0000003b80), &(0x7f0000003c00)={&(0x7f0000003bc0)={[0x20]}, 0x8}) 10:23:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 10:23:29 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, &(0x7f0000000000), 0x4) 10:23:29 executing program 1: pselect6(0x40, &(0x7f0000000980), 0x0, &(0x7f0000000a00)={0x7fffffff}, &(0x7f0000001300), &(0x7f0000001380)={&(0x7f0000001340)={[0x1b7a]}, 0x8}) 10:23:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 10:23:29 executing program 4: pipe(&(0x7f0000000040)) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 10:23:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) 10:23:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc) 10:23:29 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000001a80), 0x8) 10:23:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f00000024c0)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 10:23:29 executing program 0: pselect6(0x40, &(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)={0x7fffffff}, &(0x7f0000001300), &(0x7f0000001380)={&(0x7f0000001340)={[0x1b7a]}, 0x8}) 10:23:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000004d40)={&(0x7f0000004840)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000004c80)=[{&(0x7f0000004880)="b7", 0x1}], 0x1}, 0x0) 10:23:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\''], 0x39c}}, 0x0) 10:23:29 executing program 2: connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) pipe(&(0x7f00000002c0)) 10:23:30 executing program 1: pipe(&(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x8, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) [ 402.677050][T14615] block nbd4: not configured, cannot reconfigure 10:23:30 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000003b00), &(0x7f0000003b80), &(0x7f0000003c00)={&(0x7f0000003bc0), 0x8}) 10:23:30 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000018c0)) 10:23:30 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000005440), 0x8) 10:23:30 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x2ffff) 10:23:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0f"], 0x48}}, 0x0) 10:23:30 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 10:23:30 executing program 0: mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:23:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="0f"], 0x48}}, 0x0) 10:23:30 executing program 5: sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="47111ac2cca9aac9b5df28f7f4acfc2dc433d31fd7432706a42bb83d1f00a312e1d07a63e4a8e3e0a0dc0b7f34d37b1fe47cf1f5315eb434563088", 0x3b}, {&(0x7f0000000040)="3e91f06a28142706558276c12353c72271b6397e644a3317c874354929965d068d8dac4ca2472507a6922c3e98d52c6eb9933b507038dab16fd72ce38c92fdb810807d0e68d1e2348b1e7b13cb25d6659a", 0x51}, {&(0x7f00000000c0)="49594284ff733e5b857db39b74b6441ac458f7e5a08b1b9403642bc80f666b0b43bbedb10d6090a19a1504846752300144242795ff6b3b86cdf590ad43a37a7d2a659e441c3e21f6dd941344fb78bcc4d25c35bfecf0f4ce67bee1421f98e379a3c3396e75", 0x65}, {&(0x7f0000000140)="850dd438807df1c3d591a3605b4a732060d1fc4a77deb91e35efab8dbf4a9f336ba24478ce4d5be4e4755b854d15173571408f18f36f62df5db9a589e1cd4862fe63082048d82347ce028da55944f2033a338bfbc915fc0107a38d2f5b083f0ad549cba3f39502ca646cd6f96cff499c620c7f4eb9f4c6b7684b6f412d30fe7aece919cb99", 0x85}, {&(0x7f0000000200)="8688a0f24d2787c0df572a19e6e814806f7cd9ea3fa90b233ce052b8d1edb391fe5935fc3940a04b38f72e16b6244559d99591bdd02f807312914ea26e96b9552cfe2d283e390d781c0435609319d940afc9b5de068e47fb1cb0258706a2ca65795dfff6337180f26fc94d8c280b996cdaf9dbfbfd9fabdaaae92634183195859bbe9b83d819ff23f224ddecd46a7efef3816c6699dbf9c6ba58371275342dec2f0445cbc84ce3df3ce5a92d2e1e63a1fd8a69907b606305677e985b2f5588d46b02be7a392d97ce0bccc5803a8feed93ec2c458582a453887c36e0337102716c4d44c37f910e76701caf6c7d0b8c8d6e93baffd00102b01da810c22619bc5401a4cf45322cd0d0af921bc94ea7dd5a081b8e65526a357101880a969abd7523c9497832f6db56b2f760303c36f0a6b17db3171fd716e8acae195fdbba46271e8a0ff9d3850fd6d19493fff0836aae62a8e06af9d006a1c9a0a19bc46e11127411292fd41fc81a11321f316c0aa8d0714bebce1ff6a72cc05702264c1436c265dc4d2df7c871834af3ed5b2359a843cd941896fa8e469bb9939f6a8453f056bc3231a166bd1d461c7bb4a067ab6efb15751ce496209ea42c074502aa5a6ebe236fd334956816f2ecbc349c0b7f412ce2c98a4713477d3b21cdbe00546fd2b52c36be1221fa2cc4ba60a830ee6e1f12f5c066f610c829843530a4642c4152b9dac4b45c0fc1217469d4269990092c37b23f9c0d5d5206a300b6e0241056c0dc5a3a20e5d3f9a19a69143a47c727ea7d95adf21c7df37acc0407941a7f75872d5cf83b22bddfdba0becd661e4b7b06a1ad9341040ca684f775a02620a9960e4356db22ff9fdc4872bfbf23533a32ef59197beec7c3cea08a4ddf373ace7ad5d1f056ef4b81b400abd05fc9e391ae688c5fff3568fafac088c46408d7721cb54da68d86fb1aee2f2e1d79d6f573b5e18461b8cd8f81df918d07e77e1d20c1c81542bb551c47dd489dcb18ac1dd52b13f57bd30d92e46f62d4ad8b4ea7dd9e88a986aea3328494e76f7a540b9ccdab07c2a4645d748bbfa9c9205ff4196831a0edd5f614b3a2a5865788038b47471e278cd9b37b4d53b5c761dae1bdac5c8551b98e625b83a0f03b8393bd834827c955ae703666667b66adf512e55b2a8b383a5be9d2e2c59c0ef1f13c10a6f0977af2148bf0a33b02bee29bce56de384465275ab342628646298765a717bbff6f5163585b62599851fa01b98437c9b9ede7a8131252f421be9f255371be1f6371cf21875fb37dff22a89cad59e9afa5ade7d577065fe918ee0ac1a21d6854096adcbb27e686f880cb218fe8debf15ab5384c865959ad8a19f59e9b2bf1728ea17c9a249513e796502eefa18f4dd4ef8320bed79d1c8f0f55b55f2adc88ae661f185d2564daf35adc0cb20a10309ce9fe0be01c3f4d605c431a905c634e5005bc4d73cc662e2dabad44159a26edd062591a5cc5afcace800b57ab8a41e0f7dc92b9db2447308b96edb2e3b5d4141cdd7a80a8e81e53e588860a82b5855bb1649889a5b302c40d9038db5933731e084d331ea34cce9404cb2fc24334c6fe4f07e4160ace98a5f5fcfd85cdc981c873bdc46203dcd927c583d81f3847addbe8f80e1d8554dc1147f6215395b296b05d88ee8f8fc8e8f9ad62bcefe495b7ac007fb20a489830a5763f5cf72f2474243890d9f692002030986885d03943fa7f2124fde42edd1d174629c704fd43791f641e754fdab92a0307a0b19039aca68ceb0e0a6aa883d691731ebf01bdec711d162587eb6c378e3c49a508befe93e1ae9ff4245c242637cc2559793d3361dbdb2f2311d9cec8f81b7ff22882cdf24cb1aeadb40a5ab382dfa4fdc70184f563f5ca75b57b44748e3264b3df3c28da5b15cee9b72bfcd22e632b2e4481a615bb859d48e7b3988212640f47bb9041d1b3abd27cbe169770e70549da068c3960e2e2d915d03932a2b4bd5e2f0b003d06055afcf6395abdebe03f8e2c3a43fe8a76038d90ac91c343f20a3da0b61072a974a11f66009db1d787f32c5d8eaa18a17a258f84c50580f3cd57cddaa2f56e8996f0e42f86f02c17b745c91d8826ecd287761ac00378665f034c5a6112b95a345e5b169b3b686850b461e2f9ca3b5b0f4b418746ec88c119e9d52202ff6c1bdfc2f75dacd3529eeaa0fdc5565721bd8b7fd209552d71e27d80e5563f4e18d95e524d69d19facfd63dbdfb2d02118235d3f21a032ce73e2f7d012effab2272b607d115cea8d13a1a84e828d41bf9246390bf7feccf498483b1f8ebf6e48d5dd09630c8a5a955b7fffb03f0fbd8cd02b67be840e2c971bdc463ab5865432b1177a41dabf6ccfab5e79d33f544be1eeb6111b21387776e142db3ec5c81436bdf984e6276726195145c508ff9b757b0f43e5c77cee5385a3e97f6c8cbe5c20d2dfdf9fca2c749bcfd31898c253cb5f6fbeef520aaea99289cd063f7dc9a23cc16e99ad6f6f29dd89cd42714a437bb4a86cf1e5bbe4042bca30504962c49fe9afd012bb4cc039503520f2be5f157ef92e919003fb8737a36653be1b38664a269165b70ba1f7063a5b4f0095c60e1d444c5b527eb76cdf207a662767e38064615bc4c9e92a30ab9c77f6b9884330affb70139c7e9437e3d6f94b2fe497279600be2628e7aaec232919bf7f0744e839ac7b36b9e4932f9c336423771b3032374059c377186d32c337f1cf5e26dfb24d55b6a67a700c4f75e7131fedac38f334880ac91127e90af0a372b3703e69f30c96dcd2b40a84704fd9b2d4572918475606bce1f7919af9ad691d14d184b567c5e85933c2c179dffdadcd7287d6f6f25ecc9c76c34a4f00e7034f74ad46cda903e63b4be49c3bff1cbaa1cdbf4daeeaf98c2752e0920522e4a2dca2b84375c0524902504b374bd0863fd128ed498c39b77467b82881e82a0e27d07e0a04e556ee711263ec2d2661fa7fa0bb524def2821d69e81baae9553a74788ca1b894add4a9fbc6a100a71711c335e90e08eaa452f1c1750d693db410b3674e4ec2ca9ed7fb7bd4aa5faf10019940c963f645e84375186da88064d64cf4831c8fe57ce00534f63b70298b9a0003619e89f7015d965748117248cccf6dc8888bb6e6f3979b2c6cf44d40925b6ff88ebaed2fffed83ce174e535c194de06aa58b2859738d5d3273124a07c9fc690c845644f870b0a9977ffd4749c81e5afa80c4745c72a42d44d82ae92e482c777c9452ab3730ee2e0c0dfc0310c0361196e0066d5bee8246609d00d195d8058a8888c5c0e4401d2e02529e1f01564bf6c5512e9c1b09c57992732570a322f91bc97f4d7bd88cd8892afe0ac115c9d4f3f844ce32c9d906bddca438f667692997e7277d8147d4de9c6fa70cf265ccaabc15154514f40a3293f5eada854d11b12e5718932ff2492f414101d745547f1f83a74e40c2c06737bc883acd8583f722c854aae592fe2d73261ae142ca12dc8643d772dd271e2a1c5d5d6881e95b9c3b0cdd6d4b7a00696d07971edf72c7ef549df18476bb617e73785b7182dcac8f130116acdd0ceb5c970152deaa93d0dae62fd8197a48a2e3a5860501d7a4480ebf6ccc2c8f9f47eba5fcbdf1694d57cef726ae97db5691c661b78bc9394cab57d523acc425790ed053e2b23eac79eb4562dc1c59c5de0c4acc6ba3a58eba369f5616d3ac79ac0b8a2fb23359ef6a25a3316940b0ca11d8b31d16ecefac4484c5cb90ae0510c30db878af7051c24226b98763b5b14301c8a3da033c84abb07712d50ea937a429adc7a5b9ea717d5293cfb293ab5ef9436e47b816527730aa27ca9ec77db30375a1c2f955267046787ed921a740d15c9e27abf22d21d192536129ee5989b080d611c28d1e1ed275fb171facfe641bac0e449f4158837bc93f21d7f0edeebaf87d0149c1e880b91a033172dc1794233cc279cb51dc079e4ec42f7aeaf99176a3615a007a0cde16842061177c77e557e36682ef86d269b23ea9dfb32eefb569850b568f5a3fceda2c8565e9383fd937ec7efc9c3d9665c478b433e7ae7f60629ebe4ecce453dba0ecc87244ea50a79810d62ebfa7649a6e430da2421aae0d936bf142b6e11924d8e2cd14cae75270a4726ca18ffee94c7123681a2c341ffc7b723741d5c1ec55caa3bd16b3199a6fc7c3bf237341382d0ff210858cdb8c12e8cad1c046c0e3045d3846640cbe870c4be5dd4eb870d5f95f76add1987118dece629473063851c42ed3f8101bd6037eded584d054668308e957b30cd84e0407073b9e5773e0826a5ac12dae415ba83c2f8db8d438f64a135e4eae0a644b20b279b62aeffce17ccd4a5861a0b5beb27c6e9db19b765dc7656fffefccac1449e530d1e3cfffe72df13924f699344120642c14e679c9f7a5a151a6d91478fa5eecb634c7cb939d90650058598f2a178698dabb31a1f452f965b34534d721a1b68d373768c1c4ac6555f3ab9adc9978b945d8f9fdc7b46e7ce25e259e24e9fe9426a61d713d0572a117f8eb1ead8d085069c2598e820e417591d474ea4c6cd9ed46e973cf39533574920c6a17b3b6f61c3ced0a9384ed6dadc2b0a1cd1c2f9d5c9c1d0ee385c767e127cb919d67690c36da21c02b385d0974e67fdf4b0af52a8f3b12f8734c860e40f4764bfb72cf7be953005aa9d60f8a4309aaf4e8e83d08d95b4f952f7bdd9e2cca69c6bd873c1b9c020f17edd6e21a035e5fadc98b8f0f4872fd44bf7428946c99db5b16ff799a8865813f168301586a99ba6856ce9a223fdb6c9916303bb2885ecb54e85bf0808e821978be932d6fa52eb3d477c47a13a8fd3c4c05421bf1310fe9e3b64c53a9970e60adba4848a7061784ad8b5dfb892e22cad4407d11f43d471ee38b875d29c7cc13151a0d6a9bd87590ad2f065c0c68b2f870a84b76622d168eacf72f36bd818567cf928ee0b7cfe2d51a1c69de54f3bf98de5d5a66068286b57db687f3821e010e89b07374a0a4525b23bbc99b78f8b24c691200fa496f3f9a2ce60e149f9a570ed22bf68dbe2b40e696c1784e4b8ed22dd21ae0a6e29e9031f158e596c41515411ce3e7eca3877c310798460854ea5a64a39ae41f33de222257cde561828e1748821503daab9d55f19e67ff4d7da18f911f869a6393b2b55ad806982a326e5f59157d5f3685d5e69d796f5ca7114308384468ab749a3cff8715753d832c90079afdd77b9fe366910fd9a052609d8ec7d0547dba2f66983f4c8b46cfaf1bfd4a37b15e1a74c7959eedf807f471bc067e00eae0adab0b00d8ddea3c591dd295337e3a229c9e6fd7d05bc38428d0fd3ab8bcc081672b461dc39e7fe6b5d2979adcb996a611c8d2f8e0bc5392908687a8b42e8fb6c5e625c89d4d79d148c1ebd2bb0bdaeb20426fdb43b4747952e801d673cade1b7f2c024037bb0e5a787e6a886bdcc156f84e54b54f420f0d8882f35032243492ab4fcdcb531dce6f01523f2f0c2a8fdbe7ed842a4e016d62b31ff0cda11fcbdeab022b901391ed01276b26d0a1da4af58624a69d6dba43b033a0f38dadf488914aed53403fad5b00ab7833134220261b4ab587e89c9d40a1043ccb9f8d4c4a71f0100c7d31fc26c929ece9030ff6f6d78f129a0052a79359d0e1def759e34de199dd0d1660f3d643f885003e2ff6bf7e0e0d4029b4ad55aea66cc6dfd17f737c3e8dcf7fc1c4020fd7c2780bab567708da0e315da26119cdd23ef0ba65b10a13b806061a07c437daffca4e53bbd9389d2161be9b593a7c702d452aaedb3ba41661826", 0x1000}, {&(0x7f0000001200)="0aba3a00069873e436d5cfc36fbf52541d76828cd722a214a3a1bccfed0eb7abcf887010aa0f46ebbe4a8175bf4202686d9880a7a5af17b753c80d6315cc3b47ae77b8742aa47cc733bc26c593d6c86aa63555f72f9f8fe73f53b9c78b346df5f13395707b618debae8708dfe74df814745a108f0529d87e5bb0a2a8e93ba1ae45b361296cae2e81f615e5cabad527ed0541606979e78a42f8d814b12c54", 0x9e}], 0x6, &(0x7f0000001340)=[{0x1010, 0x109, 0xa646, "3ea5322eb19c80876746f6af2a84a3fa0da228331c30cde7adf56ff1c11e4607f9b74647075513febffc4213840a670aa2db7e97cfe3c4ae2170f14987fab95080fdc3c4cabc0cc64a6b9d6382c6297694366c59e0fea6e1d055e30b4c16a4fe22d74c474ad4b12440ec4c4784244bf8395288d3ab0684ee3b7e05be49ff7b197ce5f990d88b35512ee72ba8e3d14816d90581259f65d05fd46505cd3461c907828e43a5389292e129a9eaaee7ea9652784f4dbd3c9fb55d5bfdafd89e13df288de5c9bcc4a57f84d034d93b05bc9c7fd4fb646f3482f6ec807c1a2f7beb8e1bb88470e4603546bf2b3ee0c50783bb0f45bd17b813d683052ef1513b5f1b03309aeeae1dc67a0ee32d910ab8a7b6fe2910eeb0e9b2e3d1a389c9faa208a90d6ccf17b26bffd628a2ac541570f189f265ca6649e5159786136d2d74333c24109183d8798cb4be5963e300898f195961c88ee43d4c15ce9f0b32414c7e388562744bee21d3254efbbed90819cce84312c03f43d4c96fca8e678bb07aed2a9aff710ad630acc3b6acdffeddba861faba0f85df994f535bec7f3e4b8ba41c4cd86dcbda10856784952841a16cb1ef32cc768123cc944abd1067617fe78ae1da63ceb6feed2da945f41ca01fcb97fc5acca8bf81655da66d4ec6a421ab54efb47be04ec6d7c0c14e399ad3f49897d444726d5ca2f3ce50e05b10ef3e765a659de4c26b67b130ee7b3666b4482aa19c69488f821cd841e982707fa91b499e9a0f5ae139d6bff3fefdbbb50fe396ba38b434bbbb28278dbd8ae05aa98c13adf2bc7b0df6b0cc7b35efd21c80c46422660911ac33c668fbac1b8a36059edd20b8a48959f6ec013eee99555065228f17702db7f6f1674223d03f335a9b449f9dbeb2f4b0b77858adb1f82c84d64cec4fef892a4a24d886d008f8865cd4ff0274281d8fc20f521be5fb24184115e821b3d08ed441a132afae8541e2b23dafe221835972aea3f5f8413185df546636446fdd3689e763df8c27ee1184d7d4906bb037e41c64670f2a72e669c251b526dc39920435e980a6e921b71e5436e134516bede0d4fa9630ed47578a0e6dbb7de954c90f030c47604384fae9d10c169f45a492ca6bd15deea8949c418abd72e6af09fa63c74830f02da34c2e6c73ccd1969e78e195f03402266d9101e6d30e979874163e7d7f69d82c4da8ae10250ba5d81a14163c1b4b2eb835634d09bd0f263a679c18971a68e1eaac5d2ba39dfcf4ccaf9210f484f86c9e021142c95e2fec9baeb65dd941671c16aa073a596367bd90100220823277ac61522bee8eb48cdd97f409ce2a18a04326dd32d514db653ab0053c26a61900934fd203750dd052cf4ca0a5b4757692d1329f3dea7c581f7dd517197d2daa84c6ea485348df84b5b038cdaaf1e3a234005e8dcec2e8f0ad30caf8766a7201c3912c40a65c46a5d85df640aeaa67561e62d5380477e17fdda308cb3f2cddba0b348dfccafef6811be237320f6f632b52c33c5ef1db083eef2e4b9ebe7644161f08b0eee185c9407865797ad2eb5ee2a327d0875dec22c60174e20e11faf0d8d71b091ac8df04d47d265764835ca5ce281360a1c7d3bca2d858b4d466e6f9c0f118e5e9aa08e0b38193bf0553c6ccafad1ffa4b8d01ad62ea338a9e5b216bdff223874c89d946ea27cbdff62913ccb608e0980d6da624945369fe4098931820f4b1721566983589fde4422022f42d978042b7200146cf9914e26cfb53aa752cfefb8ef4876a6f5294fbbdb49033b742830b96e340e9a5b483c82460eb3ab3e3045ff659b1e7140ed8cee49b775aac2344634fb182991e8445ba7f799a11590b4c06b406cde3dc47a62212d5f1c9043199875c6c0e5fc6db1187926f162bc3da3a8d3622c8b42ccd55cb57dd92f45fd4bcf83a780d35bcaa74d9c1575ba7d5f523807f28116c49ee33fad9ab1d150748492a900404a9eb1b63c2cafa3eef2e03acd0b7fcf342913f998752bf483e3f3ab11ebc2208068cbd85182227f6f9c6f0b1d38d8b5d63d4abfa82b790ccd8a0c5a82e712feaaa0e42900fe5e40c653f07e4b115fb5a675333ba8dc19a692fad7112ef5dcf411a26227eca93d431277916041e44d872ca94ff75b09113593cebdc490595863ee0ddc700250bbfe522763efee45db2d1cf9e22921bcc3e2f054364262b2d292ed6c2793998c420c22d63bcc68435532680696153926b253e0f97ebec8ea5e1f13a3bebb57b392c431f73890873cfbfb4edd48c8b5a554d60f9ce07ea891af4f5a1a4d9fe20b3de4814f62365e938e0d453eb94f86b1a7001c30df457f8b883aff2dc27813cb618c7eacf027cc7176af30b2af70d9af4da59921a80c6e93fb9d80b71805dd51601258c444e43720dadb7c1470512fe82f51355ec6a28826adb678039e610dc80c99bcdb187d0b1494a0eff8e8b78e7747940b223572b4562eddf171a3b8c7f62288162f0ae89f8c8f7d831cda7b63ddff7ab0dd726260e69c1da103d7f22f04efc44b50cee0fc0522f6f75db0592d01b34d3a1d87f1f96f1cb690663e18c906c64c137364815a84093c15450c06d8bb8f714efc4e3ff8db44699f6198e53b09dbecfa33c86e76b832d5c508cc0d7733fd96ffa61f6949f6710995aa25854afbb307814ecc257d0d2ccec09a08d98e2cc3b28f4383a96b5aabb89e2e8314f77d4a4815ade5a0b1c0f76677c4a72499402a7d1cc2c5899c93325bac9d63c8e900a1af62d7c450dfd0bf87e04c8d74bb5b2b8f5855101367dea0ae3746bcbdee445eeace94b1fea97aa7c37a17e7dd0fa879ddea305faa260b55de3ea1ae24e33d1a3686eb5c027e34256207046a3b2ef2eaa66b09db1bd462ac10e64ef42cfd855c6e161fe88f9b389c725bebc27f1ea911bc4e57aa51c70f04cd96dc86b0588c4279a02b9cd3035924c32cc3a2e7f5e2ac5947eb84937737791adf786df8af16ffa1e9e05c902345627013ee58f3ee4c3e6ebbb8f759c7cf1b20e2a279cf5e33314fbe63960eaf25238d0378d346410ddda45cb8912fd850a0193ae82ea166d038e589ca0fececc08c13bf3543bc3aa9d02b42946bae8a10df0b093580ffd72c055c7555524dc6978f8038f465196e3ed6b14b43566de18f2019a22deb6f80f840acdfba8c6fa6f6ebe6ecf096436e95447a1aadda318a31b4a7f13d8ffba97034f78adb572c1c9cbb8591ee1188d330e3b4572ff7ca9579d1a51a1f0a488c8e05436ab0ed123cae3d292556a024152dd692cdddc170b548ef1476fa4dd0472b42ce9766d4b5665cb0f3c57e9315279f214d9bd69e502a31361534cf7c69de186bc38851d3231f06b4fc37baf3d0d6af91af7e5b43bd76bf630473eae188f8dd1189bf8a98f45eeac5137d93fca7d011816c6d46558f7dccdcb4f442919c4d0759f117c139ebb4e28db65f46ee075df54287e1d80907c7312a2c75571a7fc51696cb5f0b02e166bce5a513d543f732d5c3050395bf9c4337a1242a5d7ab014214558ff1869d47b0e5de0b4ab06799b43abcfef6363f7c952ae8a146f058ec1b9de5a27ff4d8bf182982c6b9861293cd4ee51ba5064f4bf4ef86722f5b6fa8874e0468b1b80d79b5501b1f1a893c5a3b81e5d997bc355f1dc5c7570e1138f697317a5267edb6bea5d0c6a2b5dd85c78c1092dfef710fbc1bb3aee9474a3775342d5a839f7d91d854f943e1a9f0aaa5cc9bed6cc636da886cc179b4b2ce6f156331ea8cf66ebdef51232bfef366a00310a9a5fe069db600463b75bf004435434138b2298091958e8a28f0877962a867ffa60a1dc9c54b0232dfd6c2ecc3f9e1d5d962b673e682d4d2aa23d1bcd4b08cb048551835664cab182ddc8488da5a22b6424816899a36ec167c5a49dfea4bbbdf2c6a210904742241b2797c9e24c6d4ad428349aff4f50b855656dbf582c3f3892e520ee93add79bd18da162ec983956413063a70c9d2a8c4ecf305c880e24395e252c89e2886266bb6ea3dfdd1713bee464fe1726ea6a4bddc3496507258225aeee315301af669d9f04fda7bb5882ccadb9930856232c987c40cbdca5fc76a837f62dd730c26f9757f4af5d24e79738610d2986ba76a956c4f53cf1ec50fb1e2dc5eb8591d6a126e427a8ba3d07b22b74d831c6b41f42bcb4567dda831a6bf4556126f8375a438a1fb7c4d8f3ff099eeabde9f3b0c074b7d82a3426229d154eaf0d1586aafbdeecb02e1628fd5543e6dd8d44dc1c4bc3b476955b5b443476b3acd192c7bd29213b9e1bb9e62e9af2c217e3dd64497cfc24b1d286deb8eaaa628c5c090ca4061781e382dbc5d9d7f156ce5d442cf07514948177a177a5e4cb0e194634f866a8e1612d73f98ed63922467eb72544f2b60370c39c224ee657b35669b454617b1eb3bcfa67d7b86a95e63c03081631a18da1e836cc709609e59456bafe73e36c4be37b90e463c193a084eb887d814857075dc49809e657f1e98b5057bea6a44a0f6786b339661d057bb96f36d2ec6960fdc1fe334f53059299807334a1d729d7b0e0fdf7a2ebf17dfb6dadcafd9a1ed254df931f5dd164e29d5cd25dc1894c60584641ce7376600d14f3496c57dc7b7288f0f11f701e4c92fd874d803c6eaeb77d4f266bd2855f9f9968893fce699be11611c3caa6934f11b519ec23b9bf79b8fa9f29211e01531d560707f9b8c34775d1534123209da810e2a3f6db20e19b90ba26977149bf2e1c470f2f339aafce9cd56a4927d110f83392f6140c21c7b68c34da1f985b65059b53a1887f9e4e53b1cbd6092268262fe4aacd782124f6a9df79287376d72e5c2e433bd5871ea5808197d7314ac141eccfb8d9e311b40664d1b96e18333ce8c36f04a76fb456d6cc8fb45b4549fc9f6d4287a0685d6826ed18c79b610330f60e5e14662d2dc8a92e4c03485d3ec37f91edf4a3a4a4f7d4cbe041eb3788cebbf54b7ad6bddf864844c309af0b360a6562b10933210e57dc6e5213afd518c82a5b544529fb26b20223cdf939037de9ac097a0b8ebdeb65c6a0f625a0317b8f7e874f1a5404a90cac6f392db17754564524f033a5b7150f3f6e4254be04703a489afe54c8808320fcfee6546f9c2ccda5046392fbbb00c6616cf7bd100965e0b83f9225540ef7ea85103288598cf21e391def46b62ee488abf25ac84db98cfd2dff07d6009cd66550e71ff40daaea184ed340f952541cbb170c2962f904a544501725f2fe589a36f9f91ad52931b5568ace1b235b112309b751eb437055ac21b5090229c4a4707499c77ab9b0d12d73c6fff3f26b212ca0ac16792f7fd841a284123272e02c2125402cd33e0583406e26acdfd7ca2e7c862a92532b9063449c286ade6b7869f3fac03d6b1412e2246bcdbdf5d4b95e9cfddbd9d3aef731a669da2a05e7b958bb868498f4d6b8bf8e4cf36125abedb1c533590cc8806e7febcbb65238e47c110ef28ab1f73345dd758f86db9885a249bcf1ceb47b357bdb6eb22d459dcc1c3a896a6142830981dbaff830caf5ac1277c8b7643e0ad2b27aabf3725774f74eafe6a8d020c3ad0a71da2aa63ee2aaccdcbcb701e1a2458b7ff4aa476b1b4f2985eecb8ab3e194ac20d6b63c83a91c070a7a62ed852df4f5c18d1a5b2622bdabdbaf725d691dc14d93bed2519ab4cfa1e5c8671e7940a32c27a85bcff5422fc8f23fd2202dad5061c99a838e54ca0c55f1e1288912e5415738bf293296b187467f845353ba47af70d960e30a6bf27ed3d6d11ae8d904077515131b7a2bd25c01e626452b27dd1b0b"}, {0x78, 0x10e, 0xffff8000, "dae00d408e49423fdcfb69cc370d771c16778ba589502d685c6b058b68ea60ddc4a6095ea59feadb20c181c9fbbf149caeb439f9c41bbca7502b8908a0500a5868233bfc6a2e807fe449b0bb8474279e6cbc4a06d0f017638b19ae63be2516137482b27b"}, {0x10, 0x100, 0x7}, {0x28, 0x114, 0xffff, "0a2a4b50388271f19d11008ff5cfa9fe2bfff500731f"}, {0x78, 0x10f, 0x706, "5a64b7326a7bd990ebd25871b46b774b194f3d6e4e4d173ff72f0fef9483e4ae56de4a90a755060dea9ab346c864f028da21a4e80f720c8e4af84db90d986a893ca43efdb8051cfa15ed0c94b623444b6be16392b5d8a388da1b6e1e3d7d2e86d25ca557"}, {0x98, 0x1, 0xff, "91bb24a3df634eafb5f62216a62ae65362a0cb47a6dbd042b2ba0cd4d4d5f9862927ccf1d6892ec9735de0afda1f1dc6d699e84aa5e6e0629e46c28f0984458e24e9ff2e20e3ca495d90a52bd1fa76eedd81ef1eda3b35d287434f47082abc5549d70d47b95f270a32fe5d2a35f4e742ca6d301db1ed506b7ade4b761a519494ad93bb"}], 0x11d0, 0x4008850}, 0x38) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002580)='syz0\x00', 0x1ff) r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmsg$qrtr(r0, &(0x7f0000002d40)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000025c0)="faf282f9cd41c186624b5f181a72af380ac0de3cc82cbc496e44cf4dd3df52155f4f98ddd10027ea701a0a65e848dde6a6c2004a4bc3ef4bb0a1dc369cebab69e52206bfdc81ff57cf5e9de6", 0x4c}, {&(0x7f0000002640)}, {&(0x7f0000002680)="f5b8268ed066cd023990", 0xa}, {&(0x7f00000026c0)="0da3a166fa182377e24ba7a95d26af39a71ce77ab8803bb44c1dad8aa7aba6136e022cd367eb9c49449f303cb1c04563f2fe760456dbda055d66656b1b67d4d4df89c3df3c6172148b9c6da1959e328366fa9867aa80c585fff09fbb4d9493a7b6279cb4511805c7f50d1f1eabfef0a757661ce557aab16c27212f770022f1e49f06fbdfc7ef377b8ab03e342c77fa67ddf7ab3a3cc6d21df2b6abc5f11d47f84f48efaa17b88779c8dbbd5f2d8e8de1e434300464b11adb6f306161694266c3e8ba7cb17b4ec9bcb2191743fb4dc9dfc5356cd61ac5", 0xd6}], 0x4, &(0x7f0000002800)=[{0xf0, 0x110, 0xf85a, "afc1a4215647ade805faa6537054d61b792e67bff321cbde13def290b14bbf34796b1913ca9e801a91f7b18cb0d807a76d6f2f04b442c8afecdee61a9f80d57a50a258b163adebf612f5d195e1ac0b747765b2bd6ebadf4718bf9756d3f8a4b3533d8ba06441c9ea6690042ca3438a11270aaeb213cb7bf2952331413f427ac277400bc47390461abccf8219723e7fe27924d6bcf93ec9c5c6403fb1c1cb370d4fb2e9b038fb45b115ce9f341cc39138940c30dc0f2ea365d8e9cd16857672985a6041feb3efae7390cf5d8fa90a3ec3b9772505f35415d0584f15"}, {0x90, 0x109, 0x2, "b3fed71457a3466f7ec859fa169c94d3baee03221e44282cd747a005e60a79977bc82e801e6a021508d22711d976a75fe76fdc34ffed294d3e9598a1dc7ac6d70d937b161e9ed0cd79777b7ee7b0e9619e7dd32ff1474a6982d92e92de893a699c8ba59592a0e664eb43c4c6014434e7ff99975ff717d855bd2e0a"}, {0xa0, 0x108, 0x7ff, "0ef9877519203fc43056f8a0f70a316a26bc6601f372b158103a7ab599b20bacfabf7d2e0f95ed966b1f375a89bffb56805edbc9261955126db9842cb8c5b743079da63c6bb61755cca0d01a909e917e717e35a5c43179d171ae6126cbd28134c0063bf7984afffd4b48835629b86b11e1c10f06b8c69744b1f244bc27bf6bfba98da22244b6e833a79ea4e276"}, {0x68, 0x117, 0x5, "d0c14bb556e11ac97e65f2aa6492bc91d06bb5c2c17dc90d1419ce8f4befec97d6d4ee7551c16930f18efe587008d23ddb2f1a745763d09b504b1b42332e97fff4e5ae675d99655e1d642f34a08dc8bb7c315fe8"}, {0x98, 0x6, 0x3, "6b229a7c95e79e92064b872c2cd8a7393206b6716f7c8abee1a87bd9cd2e00e033340a63b1708998a996e2432e64d3702376659ad8e967947fccaa2ccf3aced1684750445715494f5b55dc038bd2522ed9d6c3cd4d019cec501b8a3cac51f979f6567c96958a36aa95cb35c2fb8f5caf72e48d9ceda0f74afd14c0763bc8b338a40e738d92"}, {0xa0, 0x107, 0x3, "2b8f8390827bb80bfc67702dc7e09af2d42e66212eed4fbab1154f6f469e974a51138664ff64b08d3faf304ff4d78b04c4d4bb45bf19295391da59b71e589149c315f28b2ae9becda0d7bb12e2441bed2ac479b88f2df188ae07170bcf14743c49cb2bd2aed3b28a7bdd8d8af5abcf3a87974153f8fa8d694c503580d535b0d8ccfc128282ec721c9e"}, {0xd8, 0x0, 0x7fff, "05ea92a95db176f45149ace7911d96a8e184a07adff300651c5cf6b2fa5ee002267d7ff934663196709301cf159c2e50deef75416733aa9931969e99f2297b61442df0b5b5de2a84c4216a1ab9bb86d38e358241dc00f2f128fd82cf61caf4c717a239a956a90e7ff46ad848253b7a92c5edecff2002523d2a2bcaa280a2f04a06a870d0b3aa78ca6d1d06a8ec8332c2ff07e0594394c0ed7b445b7ccae5f812618b7c5fc1e3f05530cf234fc4d1078d4370520cfcec3a782e5e4a0f5b59a47d6fa6e68c"}, {0x28, 0x7cd00bd312d03743, 0x4, "f72157341068a3018a2469855958e79e9ced1d"}, {0x60, 0x195, 0x9, "65819fc564d2e670f73e3486cf70be971e32cd4cc08f28f8385c4e6345aefd9237847843e6860245103e1e05d9fc582f9abde9be6d778f40eb5463b26302c9ba5c63196cf2af19c4387d817c8dee"}], 0x520, 0x4000000}, 0x38) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x6, 0x80000, 0x81) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f00000053c0)) 10:23:30 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)) 10:23:30 executing program 4: unshare(0x400) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) 10:23:30 executing program 3: clock_gettime(0x0, &(0x7f0000004b40)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000004b80)={0x0, r0+60000000}) 10:23:30 executing program 0: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffe) 10:23:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@private0}, 0x14) 10:23:30 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, 0x0, 0x0) 10:23:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="be8c5ddcc9678079f2f625bf793419d4bcde8f4e81f1910f41f56dd6ae8e4e944c890c253671a3567078bc5c3415bdfd", 0x30) r1 = accept(r0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f000000f680)=[{{0x0, 0x0, &(0x7f000000a140)=[{&(0x7f0000007e40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="f4e620ccdf18d49f693629d6fdacf7fed0a83b41d89493ec37b9946b5e243290de53a47a06a2c8b117e3feee55e7df8073bc27e4fc988e982f884c421824bdc8665d1408d17d6a9dff829cb6d251178b34f740899932f6833509838663ad742f790231038180dda3650cf535675ec7c170cf142d4c49c3871312f035cb6aa373", 0x80}], 0x1}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000003040)="a5e9746e4b24fc54491cc9136c40379c", 0x10}], 0x1}}], 0x2, 0x0) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) 10:23:30 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0), 0x8) 10:23:31 executing program 0: clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000009c0), &(0x7f0000000a00), &(0x7f0000001300)={0x0, r0+10000000}, 0x0) 10:23:31 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x0) 10:23:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:23:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x1c}}, 0x0) 10:23:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 10:23:31 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 10:23:31 executing program 0: unshare(0x400) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/21, 0x15}, {&(0x7f0000000500)=""/52, 0x34}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/4, 0x4}, {&(0x7f00000005c0)=""/220, 0xdc}, {&(0x7f00000006c0)=""/5, 0x5}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/145, 0x91}, {&(0x7f0000000880)=""/254, 0xfe}, {&(0x7f0000000980)=""/205, 0xcd}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/135, 0x87}], 0x9, &(0x7f0000000cc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}], 0x2, 0x40000000, 0x0) unshare(0x40000000) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0), r0) 10:23:31 executing program 3: bpf$ITER_CREATE(0x16, &(0x7f0000000ec0), 0x8) [ 403.915670][T14678] infiniband syz2: set active [ 403.925514][T14678] infiniband syz2: added veth0_macvtap 10:23:31 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000080)) 10:23:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @remote}) 10:23:31 executing program 5: pipe(&(0x7f0000001380)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 404.171462][T14678] RDS/IB: syz2: added 10:23:31 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r1, 0x925}, 0x14}}, 0x0) 10:23:31 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0xb0}}, 0x4) [ 404.197748][T14678] smc: adding ib device syz2 with port count 1 [ 404.228495][T14678] smc: ib device syz2 port 1 has pnetid 10:23:33 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 10:23:33 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000480)={'syzkaller1\x00'}) 10:23:33 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000002f40), r0) 10:23:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, 0x0) [ 405.606180][T14712] rdma_rxe: rxe_register_device failed with error -23 [ 405.614589][T14749] rdma_rxe: rxe_register_device failed with error -23 [ 405.624782][T14712] rdma_rxe: failed to add veth0_macvtap [ 405.631745][T14749] rdma_rxe: failed to add veth0_macvtap 10:23:33 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0xb0, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0xb0}}, 0x4) 10:23:33 executing program 0: unshare(0x400) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/21, 0x15}, {&(0x7f0000000500)=""/52, 0x34}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/4, 0x4}, {&(0x7f00000005c0)=""/220, 0xdc}, {&(0x7f00000006c0)=""/5, 0x5}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/145, 0x91}, {&(0x7f0000000880)=""/254, 0xfe}, {&(0x7f0000000980)=""/205, 0xcd}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/135, 0x87}], 0x9, &(0x7f0000000cc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}], 0x2, 0x40000000, 0x0) unshare(0x40000000) pipe(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r1, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) syz_genetlink_get_family_id$tipc(&(0x7f0000000dc0), r0) 10:23:33 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0), 0x8) 10:23:33 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000004c40), 0x4) 10:23:33 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890f, &(0x7f0000000080)={@rand_addr=' \x01\x00', @mcast2, @private0}) [ 405.832795][T14780] rdma_rxe: rxe_register_device failed with error -23 [ 405.893238][T14780] rdma_rxe: failed to add veth0_macvtap 10:23:33 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 10:23:33 executing program 4: socket(0x2, 0x6, 0x9) 10:23:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 10:23:33 executing program 1: socket(0x0, 0x770c427aceab3338, 0x0) 10:23:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000300)={0x14, r1, 0x201}, 0x14}}, 0x0) 10:23:33 executing program 2: unshare(0x400) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000440), 0x6e, 0x0}}], 0x1, 0x40000000, 0x0) unshare(0x40000000) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) [ 406.224651][T14807] nbd: must specify a size in bytes for the device 10:23:33 executing program 4: unshare(0x400) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x0) [ 406.283998][T14812] nbd: must specify a size in bytes for the device 10:23:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 10:23:34 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 10:23:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00000001c0)=0x5, 0x4) 10:23:34 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, 0x0}) 10:23:34 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000001700), 0xffffffffffffffff) 10:23:34 executing program 1: r0 = epoll_create(0xa) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x1) 10:23:34 executing program 1: sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x20beb3f4c4086f29) 10:23:34 executing program 5: pselect6(0x40, &(0x7f0000000980), 0x0, 0x0, &(0x7f0000001300), 0x0) 10:23:34 executing program 4: socketpair(0x0, 0x80c00, 0x0, 0x0) 10:23:34 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, 0x0) 10:23:34 executing program 2: unshare(0x400) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000440), 0x6e, 0x0}}], 0x1, 0x40000000, 0x0) unshare(0x40000000) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) 10:23:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000300)={0x20, r1, 0x201, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 10:23:34 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240), 0x8) 10:23:34 executing program 5: syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 10:23:34 executing program 4: clock_gettime(0x0, &(0x7f0000004b40)) 10:23:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000004e80)={0x0, 0x0, 0x0}, 0x0) 10:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000002b40), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000002c00), 0xffffffffffffffff) 10:23:34 executing program 4: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 10:23:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @sco, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, @ax25={0x3, @bcast}, 0x5}) 10:23:34 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f00000000c0)) 10:23:34 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000280)) 10:23:35 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000680)) 10:23:35 executing program 2: unshare(0x0) unshare(0x40000000) pipe(&(0x7f0000000e00)) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) 10:23:35 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000021c0)={0x0, 0x0, 0x18}, 0x10) 10:23:35 executing program 1: syz_genetlink_get_family_id$net_dm(0x0, 0xffffffffffffffff) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb, 0x10, r0, 0x0) 10:23:35 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0xc020660b, 0x0) 10:23:35 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:35 executing program 0: pselect6(0x40, &(0x7f0000003a80), 0x0, &(0x7f0000003b00)={0x8}, &(0x7f0000003b80), &(0x7f0000003c00)={&(0x7f0000003bc0), 0x8}) 10:23:35 executing program 4: unshare(0x400) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/21, 0x15}, {&(0x7f0000000500)=""/52, 0x34}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/4, 0x4}, {&(0x7f00000005c0)=""/220, 0xdc}, {&(0x7f00000006c0)=""/5, 0x5}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/145, 0x91}, {&(0x7f0000000880)=""/254, 0xfe}, {&(0x7f0000000980)=""/205, 0xcd}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/135, 0x87}], 0x9, &(0x7f0000000cc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}], 0x2, 0x40000000, 0x0) unshare(0x40000000) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) 10:23:35 executing program 5: socketpair(0x2, 0x1, 0x0, &(0x7f0000000180)) 10:23:35 executing program 0: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x2ffff) 10:23:35 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000001300)={0x7, 'bond_slave_1\x00'}) [ 408.033488][T14972] rdma_rxe: rxe_register_device failed with error -23 [ 408.064504][T14972] rdma_rxe: failed to add veth0_macvtap 10:23:35 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 10:23:35 executing program 1: pselect6(0x40, &(0x7f0000000980), &(0x7f00000009c0), 0x0, &(0x7f0000001300), &(0x7f0000001380)={&(0x7f0000001340), 0x8}) [ 408.350271][T14979] rdma_rxe: rxe_register_device failed with error -23 10:23:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000b40)={&(0x7f0000000000), 0xc, &(0x7f0000000b00)={&(0x7f0000000300)={0x5c, r1, 0x201, 0x0, 0x0, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}]}, 0x5c}}, 0x0) 10:23:35 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8982, &(0x7f0000000080)={@rand_addr=' \x01\x00', @mcast2, @private0}) 10:23:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000840), r0) 10:23:35 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000040)) [ 408.533382][T14979] rdma_rxe: failed to add veth0_macvtap 10:23:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:36 executing program 0: pselect6(0x40, &(0x7f0000003a80), &(0x7f0000003ac0), &(0x7f0000003b00), 0x0, 0x0) [ 408.913316][T15045] rdma_rxe: rxe_register_device failed with error -23 [ 408.925947][T15045] rdma_rxe: failed to add veth0_macvtap 10:23:36 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) socketpair(0xf, 0x0, 0x0, &(0x7f0000000680)) 10:23:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000002b40), r0) syz_genetlink_get_family_id$nbd(&(0x7f0000002d40), 0xffffffffffffffff) 10:23:36 executing program 2: socketpair(0x22, 0x0, 0xffffffff, &(0x7f0000000040)) 10:23:36 executing program 4: unshare(0x400) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000400)) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000440), 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/21, 0x15}, {&(0x7f0000000500)=""/52, 0x34}], 0x2}}, {{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000580)=""/4, 0x4}, {&(0x7f00000005c0)=""/220, 0xdc}, {&(0x7f00000006c0)=""/5, 0x5}, {&(0x7f0000000700)=""/146, 0x92}, {&(0x7f00000007c0)=""/145, 0x91}, {&(0x7f0000000880)=""/254, 0xfe}, {&(0x7f0000000980)=""/205, 0xcd}, {&(0x7f0000000a80)=""/138, 0x8a}, {&(0x7f0000000b40)=""/135, 0x87}], 0x9, &(0x7f0000000cc0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x50}}], 0x2, 0x40000000, 0x0) unshare(0x40000000) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x60044005) 10:23:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:36 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000a00), &(0x7f0000001300), 0x0) 10:23:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x80000001}}, &(0x7f00000000c0)='GPL\x00', 0x8, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x1, 0x8, 0x7fff, 0x2}, 0x10}, 0x78) 10:23:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000200)=@raw=[@exit], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 409.146635][T15077] rdma_rxe: rxe_register_device failed with error -23 [ 409.182090][T15077] rdma_rxe: failed to add veth0_macvtap 10:23:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:36 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team0\x00'}}]}, 0x38}}, 0x0) 10:23:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x78) [ 409.512483][T15091] rdma_rxe: rxe_register_device failed with error -23 [ 409.523190][T15091] rdma_rxe: failed to add veth0_macvtap [ 409.716020][T15094] infiniband syz1: set active 10:23:37 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), r0) 10:23:37 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:37 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 10:23:37 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000004d40)={&(0x7f0000004840)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004d00)=[@hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0x30}, 0x0) 10:23:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x8, 0x81, &(0x7f0000000100)=""/129, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 409.758922][T15094] infiniband syz1: added team0 [ 409.804823][T15094] RDS/IB: syz1: added [ 409.808942][T15094] smc: adding ib device syz1 with port count 1 [ 409.815573][T15094] smc: ib device syz1 port 1 has pnetid 10:23:37 executing program 0: socket$kcm(0x29, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 10:23:37 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "4b4e9c62515eb8f449fe979bf11d2d335eff0b4c584e7ec6428ab6adf409378289dda4d0adfba722c68d9b915fe2e50cc6b2ad0e3a36179cfe7a16f2bc52b6"}, 0x60) 10:23:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000004d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004d00)=[@hoplimit_2292={{0x14}}, @flowinfo={{0x14}}], 0x30}, 0x0) 10:23:37 executing program 4: clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)={0x7fffffff}, &(0x7f0000001300)={0x0, r0+10000000}, &(0x7f0000001380)={&(0x7f0000001340)={[0x1b7a]}, 0x8}) 10:23:37 executing program 5: socketpair(0x2b, 0x0, 0x1, &(0x7f00000002c0)) [ 411.907131][T15128] rdma_rxe: rxe_register_device failed with error -23 [ 411.921066][T15128] rdma_rxe: failed to add veth0_macvtap 10:23:39 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team0\x00'}}]}, 0x38}}, 0x0) 10:23:39 executing program 0: setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) 10:23:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00000001c0), 0x4) 10:23:39 executing program 1: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 10:23:39 executing program 5: pipe(&(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@generic={0x2, 0x0, 0x0, 0x62, 0x5}, @map_val, @exit, @alu={0x7, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffec}]}, &(0x7f00000000c0)='GPL\x00', 0x8, 0x81, &(0x7f0000000100)=""/129, 0x41000, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(0x0, r0) 10:23:39 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:39 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000300)) 10:23:39 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 10:23:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000180)=0xe51, 0x4) 10:23:39 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) [ 412.092638][T15168] rdma_rxe: already configured on team0 [ 412.123250][T15169] rdma_rxe: rxe_register_device failed with error -23 [ 412.137944][T15169] rdma_rxe: failed to add veth0_macvtap 10:23:39 executing program 2: prctl$PR_GET_TSC(0x59616d61, &(0x7f00000041c0)) 10:23:39 executing program 3: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:39 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002000)) getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) 10:23:39 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000180)) 10:23:39 executing program 0: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$batadv(&(0x7f0000000480), 0xffffffffffffffff) 10:23:39 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f00000018c0)) 10:23:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000024000b14000000000000000000bd5500", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000074000200560001000200000000000000000000000000000000000800040000000000000000000000000000000000000000000000000000000000000008"], 0xa4}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r5, 0x8912, 0x400308) sendfile(r4, r1, 0x0, 0x10000051c) 10:23:39 executing program 3: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005800)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}}], 0x1, 0x0) 10:23:39 executing program 0: capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) 10:23:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x0, 0x0, 0x0, 0x2000}, 0x1c) 10:23:39 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x2, 0x1000000) 10:23:39 executing program 3: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:40 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7fffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) dup2(r1, r0) 10:23:40 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 10:23:40 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='security.selinux\x00', 0x0, 0x0, 0x0) 10:23:40 executing program 0: bpf$PROG_LOAD(0x11, 0x0, 0x0) 10:23:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) vmsplice(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)="04", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:23:40 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:40 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000a700)={&(0x7f000000a580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2}]}]}}, &(0x7f000000a640)=""/180, 0x32, 0xb4, 0x1}, 0x20) 10:23:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x7, 0x2}, {}, {0x0, 0x5}]}]}}, &(0x7f00000007c0)=""/158, 0x3e, 0x9e, 0x1}, 0x20) 10:23:40 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x8800, &(0x7f0000000240)={[{}]}) 10:23:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fchdir(r0) 10:23:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 10:23:40 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 10:23:40 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0, 0x211023, &(0x7f0000002180)) 10:23:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, 0x0, 0xc4db17841fb345ae) 10:23:40 executing program 1: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xc0000003, 0x0) 10:23:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000001600)={0x1, @sniff_mode={{0x803, 0xa}}}, 0xe) 10:23:40 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:40 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000500)={0x0, 0x0, "cd9048", 0x2}) 10:23:40 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r1, r0, 0x0) 10:23:40 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x4) 10:23:40 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/packet\x00') dup2(r0, r1) 10:23:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/timer_list\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x9, 0x10, r0, 0x0) 10:23:40 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3fa, 0x1}, 0x20}}, 0x0) 10:23:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)='\v', 0x1}], 0x1, 0x0) 10:23:40 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x4) 10:23:40 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) fsetxattr$security_evm(r1, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x9, 0x0) 10:23:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x0, 0x8002}, 0x1c) 10:23:40 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, 0x0, 0x10, 0x1, 0x7ff}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3fa, 0x1}, 0x20}, 0x1, 0x0, 0x0, 0x20040800}, 0x4000090) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) 10:23:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000280)=""/138, 0x32, 0x8a, 0x1}, 0x20) 10:23:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0xffffffff, 0x4) 10:23:41 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, 0x0, 0x4) 10:23:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000500)={0x1f, 0x0, 0x2}, 0x6) 10:23:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, 0x0) 10:23:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) tee(r0, r1, 0x88f, 0x0) 10:23:41 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)) 10:23:41 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4) 10:23:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fremovexattr(r0, &(0x7f0000000040)=@known='security.selinux\x00') 10:23:41 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4000005) 10:23:41 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x7fffffff, 0x8}) 10:23:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xda003) 10:23:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@hoplimit={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 10:23:41 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4) 10:23:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 10:23:41 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x1000000) 10:23:41 executing program 4: r0 = socket(0x2, 0x3, 0x3) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x41) 10:23:41 executing program 2: mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x104000, 0x4, 0x72, 0xffffffffffffffff, 0x0) 10:23:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xffffffffffffff63) 10:23:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x1) write$evdev(r0, 0x0, 0x0) 10:23:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4) 10:23:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 10:23:42 executing program 4: socketpair(0x10, 0x0, 0x7ff, &(0x7f0000000440)) 10:23:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 10:23:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8001, "82f0dca5145df34e89efadb7a32e63af2bfd4c90567fd4790e191ab23fc54bde"}) 10:23:42 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x8926e5fda2d96c20, &(0x7f00000023c0)) 10:23:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 10:23:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 10:23:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 10:23:42 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='user.syz\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) 10:23:42 executing program 5: r0 = socket(0xa, 0x3, 0x9) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xf) 10:23:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x0, 0x0) r1 = epoll_create(0xd581) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x60000004}) 10:23:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 10:23:42 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind$alg(r0, 0x0, 0x0) 10:23:42 executing program 4: mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x72, 0xffffffffffffffff, 0x0) 10:23:42 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 10:23:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/route\x00') lseek(r0, 0x0, 0x0) 10:23:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4) 10:23:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x16, 0x0, 0x0}) 10:23:42 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7fffffff) 10:23:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @multicast1}, {0x306, @dev}, 0x8, {0x2, 0x0, @loopback}, 'veth0_vlan\x00'}) 10:23:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x1, 0x0, 0x0, 0x0, 0x180}, 0x40) 10:23:42 executing program 2: r0 = socket(0xa, 0x3, 0x9) bind$alg(r0, 0x0, 0x0) [ 415.299490][T14738] Bluetooth: hci0: command 0x0401 tx timeout 10:23:42 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x80440) 10:23:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x49cb, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0x0, 0x2) 10:23:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 10:23:42 executing program 4: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) fork() sched_rr_get_interval(0x0, &(0x7f0000000000)) 10:23:42 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x19e002c6c6425e13) creat(&(0x7f0000000100)='./file0\x00', 0x0) 10:23:42 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x0, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=[@dstopts_2292={{0x18}}, @hoplimit_2292={{0x14}}, @dstopts_2292={{0x18}}], 0x48}}], 0x1, 0x0) 10:23:43 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100), 0x0) 10:23:43 executing program 2: syz_mount_image$iso9660(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000600)={[{@uid={'uid', 0x3d, 0xee01}}]}) 10:23:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x0, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x10}) 10:23:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000001300)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000005"], &(0x7f0000000080)=""/222, 0x39, 0xde, 0x1}, 0x20) 10:23:43 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 10:23:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x8000, 0x181001) write$evdev(r0, 0x0, 0x0) 10:23:43 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f00000011c0)={[{@session}]}) 10:23:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x0, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x4) 10:23:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)=0x432) 10:23:43 executing program 4: pselect6(0x7, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 10:23:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, &(0x7f0000002a40)) 10:23:43 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) vmsplice(r0, 0x0, 0x0, 0x0) [ 416.068339][T15438] hfsplus: unable to find HFS+ superblock 10:23:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) ioctl$sock_bt_hci(r0, 0x400448e0, &(0x7f0000000100)='c') 10:23:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x1403, 0x1}, 0x10}}, 0x4) 10:23:43 executing program 5: r0 = socket(0xa, 0x3, 0x9) bind$unix(r0, &(0x7f0000000000)=@file={0xa, './file0\x00'}, 0x6e) [ 416.200304][T15438] hfsplus: unable to find HFS+ superblock 10:23:43 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 10:23:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x19, 0x4}]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:23:43 executing program 2: fsopen(&(0x7f00000019c0)='pipefs\x00', 0x0) 10:23:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x1403, 0x1}, 0x10}}, 0x4) 10:23:43 executing program 1: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1000) 10:23:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) 10:23:43 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x4f0d00, 0x0) 10:23:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000640)={'tunl0\x00', &(0x7f0000000580)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 10:23:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000280)=""/181, 0xb5) 10:23:43 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x1403, 0x1}, 0x10}}, 0x4) 10:23:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x80108906, 0x0) 10:23:44 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 10:23:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) vmsplice(r0, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:23:44 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x882) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 10:23:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xcbda08a6561b231a, 0x0, 0x0, 0x0, 0x1428, 0x1}, 0x40) 10:23:44 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_macvtap\x00'}}]}, 0x38}}, 0x0) 10:23:44 executing program 1: pselect6(0x8, &(0x7f0000000140), &(0x7f0000000180)={0x80}, 0x0, 0x0, 0x0) 10:23:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000006580)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000004500)=[{{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="988a095563db64f0900e9150971d4270f2de7a37e442aca7cbd1143956af017c5ae34f375b2423acad4fd84afe11fa12ceadd8d09d44070ae086681dc4cfc8b83374bd5a56ee6e78b72fdc60"}, {&(0x7f0000000180)="318851e492a285fe9f3d28a543c74b66ecfe7cb153243d3f64a467f71608c0ac7f219ca28437ef0da0e4ec5958829eb456c306471a5ba9b94597cead71fb161386eb9260391416428994cfb5a228e6df22ef27385042f471ebe5a8f621bfc632096dfa21aec7555e4e519ebb52de0d4cb02e9fdaa403feabe5d2233a7b16439de5609e836792cdcc75fc65b8c78f4f35624c0203137465cf8912d12e11c03fe3816a0898592a4be061e3f593a121ded182786e9c0bcb2eefa3f7a40f524fd7329b7de8fbd266ca4711482dc0a1c27a187cf0a4a24b7f2abdbb84c80b41744a7bc493853d0001b414c4d21276e29d5d0c82"}, {&(0x7f0000000280)="72e48ced6d"}, {&(0x7f00000002c0)="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"}, {&(0x7f00000003c0)="364fb5b0687039c98483ea5581042ff4d61373b65972459b177c226ee9ce19b98be7a7a7e0012edeab20b12a70c475f6396242b47486ce8a5da967a3b99bee6757803efff03c610a9832ef517f1cda7f247138b6a1f9e0c5d8353ef5c7b5403f3cdaece5e214082d34faed5b0f53b493865d80e1231ec7f1c446c9be613170ca6c9620cb88"}, {&(0x7f0000000480)="4fa5b422759649ec020dcf73a9c54e81454289b11b3bd315b8e68ba1d5be1fb4d0e9aca92f7952aa1a273a766cc45747029c08294d55910ad805aaaa288ad315b3c6efe710cda508aa349b42ebf2bec4101c32a3757c8b24a89699c8a850cd74617736912f90ad1e53c34e09ec8b7553d6cdac4904dee4b935c02d363bd5be1cd74c70a778ab"}, {&(0x7f0000000540)="07d22e1e057b05f77326e1fa90577ecc08aef09f5545ac655f8d6b9caa6fdc33a363974c834cae0969db36f37c06ea40b526d639b187cf3f726d39b5307e8bc56402d3c0f5ae469685a0b7107e8e47a74240a1a7d935f8f7b6107bbee823e576f1dd73dc"}, {&(0x7f00000005c0)="37939a9d97aedd1559dfeeb87852584dacbab08d62ca76f6f79dd9845df5efbf6bc09e68e031ebf16c853a0bf919ae144783da62904794bcd01577bb17606d1b02eecf591afcb3493efccea7ea3a4a5dac1d9641830f017aab82f2a3bb77e96a29f14f2cd77a31fe825ad71876118e47082a6abf048e1e5f2a5ed9f8"}, {&(0x7f0000000640)="759676d8fa42b1c5f636"}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="00000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='?\x00\x00'], 0x0, 0x4014}}, {{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000000800)="4166f844ca891dc0786b16661c78560b55364ac27abf68e2224ee5677ee42db36a0533487626fa07c4013cb2d141726799b305b3cea44257e4196efaf77b0b7db53efc5b3b3a5ad26cede8da100375817008c395d72e6adfb1000f18bfdad89a7550517f63099146f45122a062bc4d8ed363fcb17df49bd4ef7e7b1bd21021fdebb6c1be61d49016a67ad9c221449b1237f73d59eedff9495e846ff0dbe524c9cfc0943e319cc6ce"}, {&(0x7f00000008c0)="e080167fa065027c276b1d4e3b420076fe0868f176368b662123f2174a54527113a90e3a8567142c4a890117a4e5e6bdfa5f7ea1de48630626185a7141ac66470a841d412a219ce6f349303917caba33447fc8c5a12f80e4af90d1bfccbd42b983a9d587a9ca46e8f6167097988034fe26fe0e8bdfb7a6b5b71ccd9f124614c165eee1ff07fd70da09ae4c144ebf40c61bcd8153a77324b632b8f7423aa3710c24fca5755d36ab5e184737a0ac2d255f2ebf5c5af5244121ac4aa7927a570f735b561aab0222"}, {&(0x7f00000009c0)="d4b019be30766d7ed2089d3d020d12ef6d6ce2cf764c04291288ae43d1e2a4e77d8d6485cd0681807732af0cc839bc4927bb8da207d3fd66133d889dddf22165453dd91a2e0814acf8c14d1d6767f28f35b428e39cc85b30dce755ce6e9fe8fced50aebf192b230a3e8e36c7c911bb174c254ec85a8f65d9849c74861c22a1351f57a2df1bce754579009844dd1a6bc93d5c949fb2ddaa61840d396b4d7ce90ef8795f0cf22145ef2e24a3d4fed7f7bec438b65107"}, {&(0x7f0000000b80)="76720742926a7b9f5f5a9dad5b90d332a141680f2baf1b3c370b224da439d085755fa0e4a5992b4400290f86da93c142fe394eb7c42ff029a165f81817448b7ba71568b02b6f049b6bb289b4c83c77f14084ce15075505b8dbcfb7debf6c293ec0456f37f007c0e094afc4c7e8e446fba51e066481cd3ddf22d860d173b5e09183edb320158bce9377929a3fa217ebbd40ebd8feee2f72856ed784cd6b51a976684550218063187084d188186118e32d41fde440852f5e49d17e66543af2ed444fdaa16dbe076baaf6466eac4dca8041bfa8654346b060d3d1e6257fc2e1aff55bf9a1fe465941d7e78b97d7a028dbb3c976836ff6b49d0c010fc3b45e6335effe68aa0ae92a2281c0dcdd9b37c46d95ca175150a6989193fad09c4914a29a584fe36c8aac12a3656d7022ec07d87d504d3b00cf658a48bb15c0f6ccc893176a1885e318feac26069939fd784c166b8a8a33f51f57e02620690bc4cfc989a165d3408bcb86e25eb305f01e761e8688f7bf13ece35ba73a79d8d6e96738f40943a11a7b3d0fdfe68517c2848ef7d2e4a0eedee2d8623637183b090cf24f167342d8ebeefabb30e447358895b444d8cf7b7f0683522e925285dc66a0fe656541f5b6ef41b6222917dcd73603335bbb726576fee769a67a50926584e8757f4b30937e474643366816a610ab005488d68ea7b7a916086539e9778b106e349ffb59b79b1e44f20fdfb18b5cafcfdcdf816d737d352f741ca4416ea60ea4372b9d9ef1313e9d6d7248ceb1eb9db0b71889e81459e82749a418dce1c10210d4c9b239025d86a64e4c4e99413575cce9ed0e82458fbb5ae1f0f56beb3f508a05eb8261e1fc9175878ad280857b07b81f5f9dbb43a63c4fb77ba11e96bf273ec2b0ef0cfe565ff8927c86eb3ba2e75cc3fbf937077cf0d23f6d000887ea0fda9cd2834e8bb5578e0d4766d2a3cbc4bed42ec608b4c6a601f64fc0e9c016ed6655216e178fc0ee3d735aee73e735a02e88e3ab61e613bc53c283600939b4370876e93c4df6522a1efcf5750ec82400c48b8d6b09717e56463472a8ed847d95796ba5314df7ed07ca966b7ea96d481429d04c82299ab57f5fca216d298309c20409cfcdc6bc4e1fa3ee7b874f38b515baf202acde5d9a9781e31ed21ba097111c7299c77f440dfae76ea3e6efc36c59d9b0fda5660378e1f69d02ea5a9b50f82a2b4c23fd81ad39c6430b12772cc71cecc2c959172cf94de11c201c667a561750cdc2f9f50b2713c6fcca1f068b06e114469b2d3f593a572f5d1cc54201fb99b4255712644f8d6009d0ec9307a2c1e88827b23d0dd9beaa77e5ee6d863baf8f94875ed02cdbf4527187d8ae74efb0346485dca965d7a3add2981b94674bbd1f08667dedef03018ff963a269e521fc39c60049cddc3cd4340280322d8d49d230f213a200ade15d6c50016557ef230c1349bd4474adccfd715af829be0486d4e8138e358e78df8af73682f3394900ba0df65fc541323dbb35894a68cc19b4bc9e8b3a3e333f5da5e0dab84b34792c4b9865a549276f36ed23034da88c5d7bd3db8d78ac575c0222bcd3057cb476b74a1fd509acba967bb7ddade2e84c811e3b6c54175f674b496a96ba5365efce511806cf6956aa0d4ff34e5c6b14a600c88d17b6ddf8d42f9de0e1a57bacb6067777c882a234d958f30ae741f9c6587f46f24ced74a9141f096a343202b86ef3024268aff3241a14d3174409ed29f6443317eef71474e8a8bc379b3f4e1f07d00a331ae30460b4f46cf3d3cf6663aaf1cf31d6d698839859919363424ae705d1580e910521daaab474875e62a0c14f17051073696b2c5b046ebb3be4b4e79ca539270271f73997758c9bddb9bae2fd73fe38c284df9c12388467da317ebf77953db5812a18a547a4beb3eb154d6039b8f7c1c4040ad6971e5d3eb8ba6ecc51faa58ffcabdafbd5f112828187f572a6377f7a4f29a4d77277e59a5acb296a37853633f65e56c43ec5e5e1ec7ad826818f656335786831d6ee1b4adbbd005103696d2167c7b4825fd7a77fd67ea86606515670a1f3cfc5315b052cd12a4c0c3d844663de0eb6cdc14018574c51531e1ee94919933572ed1a263be6de40d40c2f824b142b349241b442e21366f95b146208cca3e7403a17c40381ccfda4bbfa6a4cb2b7bafe88d69071173c0b4830b86d4080e8a21964f20686a8c6f9e63b4e353ec73a74f945149232a71b8dd300494ee863583069eee4289a771b95405b23c81e6f38fec3cead784e0db96a5a64ab4cc0686ea794cc195328022b04ec7ba44f5cc50a0b82487f84641cce98b1e42dd0d7ce8ea38ae06973b47b09b8037a2fbca6f18d70afeee609af321a24a434f684ec42d5be309c89039b6ac6bba4c60d9faddbfec8dac290a00cdc3f4d28658daf7e3c48afdf730bdf61f96453dbfb5cdcbd9c7645aba0895cad12e3dab313998d5bbfb2b7f66e1e190aaaaf11a0b642ec70014fe8fc8b1cfb691a8a4349547a0df81062cb092d67715222c3b9e2a5111ada8094268a74146fb80e690df66a1479b13fffa52ea89cf69adc4c6f0d019eab6f82e898963d7e06d99eedd0e70f31936855b632886d2ebd4f69435adcf30719581b7e3b34c9a2d9948e4beafca40615974f450e974667060ae270fcb441697da5cffa74c96e77cdc7b0618ea5aecabc556c397376afa484f31f57b34d9880d20affd1ff9bc478dfff5059c372e678a2bbdfb412504b001e8e170c4ba263ab8cc1a1c3ffd7d6e42dc24f55dc0904ffc6976fa002d3b159affe4b94f9bcf4b787550e39f38adb49fdf2e37beb484ea1945c37eba0e982130041486cae041e4a1fc48fb5110dbaade3feeb9729eac737d252d336c8512d610b17b3f547439b57e37a19772a808c8d3f19d1f8426148ab63714a2188f64fa66f75e4df945a02a798bf151e0e5bfc69dd0ef1299dc22b2088f589161d0a8458a442c07c2da4f43fb4de7d81eac4ca22709f62d03cb6f05610e5fc03be764c8ea55a618befa6f60f53c84f0944966ed7d91e47edb92c6cafaafd8d7113d8bb75fd768eaa47c9f4e409838fe032b98b41d72b0ead2bb396e66835632f3aed7fed12561be69a1f96ae9611f3dd78e0fdc44f2b488167b04eb06cf5304957cbf0290d30ee544257ad545b8ca17b224b5335bdcbcce346dde9c58e56e3b1c3d4f34efe79fc9c7f66780b4886eaa89a8ecf8cc3335b6c11e3faa23761994de6ae97be494ec5a73ceff867e5ad509c108ae2ce6ee756011eadd04bd620c2c9579e8c6cef387d25d43dbe2569ffe890cc297fab538258bf93a7f490035872cc157d79157488be03ca5405189089457212a92680c2bfcc03c6821e0137c541498a182c3b7492621cb2e1c80a30907a238d338abb46b4c46e8259ba70c193c7f438ec336472b56ab6fabacb171f2de626085157c14f9c635e9156fb874d5f3ac269a0e74890416f69891fbbb03f84b39f63048f5881a1a105e23f25ab46e6570175bf4704cf319c4436a91acc553cefa412c642bef1be917cfaf1216aa9c8c515f2d2efd728dd238031de5ebccf8e28e34d884cd24e4fd2bf0e65de1ac6273bfcf8e58fee1ada40a70f758e8764d9249824bd92c58199a3a1b041efbefe554d536fc1e391ccb97c50bd126458a0e45ab55332e78a5ed2b4696e22df5381a1ea887a4f3c80ec9bef07c3b1f21355920e83dacf2a5d14601fe7ee928cd76a64bf0dc4400b319776b4144761da027c513d6bca16a56b54468aa47efb8d2b7c7bb10319ddd9fa312b9358c985015330d6b1d5503555107364df087925da530da94303308ca9fc030f1891038695b066cbe0248733c357e8f311ab1f7a75cb963c887215af9235b3e32d91acd94e797495f09b98e3962022161f5571a259c4c9e3ad037dcd3b40348068d846eed52bed39a9f8ce7e13c603378a4e33c7c5c7f133bd62d0cc755f2969356ddea413752bb904b3dcf6aade1a625ca8575e25fb7d94227c6415e79ff56fede6f85e954b4aa0d0709ec2f7a15d999dc22da7d8f3ae84961e8a4681e5035a6f33d0e62d27da6b4a841649db00b4470800eabe532974eee0f531728e73abda075bd7e6f97184bb00cf98a60e7a19ed77d2c117acb0233e1a9409568294a4d26b5ee23d20f62a640c7e2c99882c7c8aea26ffbd1604aca2a3c652ca4aca993167aa5d7e3e6bdd521b56ad570d6cbbd012df132287cc75a7156a3cb36f38e94b0fc48ce784a65c105f16a59f6bd9e97851b0ea664a100c3c8a2987cb4808d68dcd190f3dba79f1af09b654d48f8bdc98dffa2f4275238a28fc1399b6c6a30772a0146def78054ba5d221676025f700cb6e18ac0450595c82ba7a7224fa7910b6a69251722a7b376c393443a6d3d85d86ece7d71ac83f130fb5c2428d9a207e8019cea08c63a881d667e3a6d619cf34d61a7d98ae00f34e1567426aa538f5daf4ef18757946b702998705b2c4370f0d4f7bb89cc6a4f8c6d20e70917c37db33953d35e5256f4d957ef46dc7f1e0e167583cd981c190a29815ec86cd691a75c86b91aed7f1d16b97bb267e967d275f2ab819563ce956a8cf9c60df96b889a4e26fe45941ed25031db212df81e11ec47f74f08dc01a1301220e1479f37e999d047dd01b35ebba7ae6bd12db5edddcbb6cb696463fea91c72234b33a43fed0939af52ae280c4f3dcee6a4c83475c0daf97191ec08ee3bb0e41d417e7d1fa96d9da2e5c1bf1fa7ec5ef4c1d525d09451d8f2f0b1834ab36f45fe56fb6027fe70759c65f33d6ad45b679bd08844055549d5808cf4d96665355db3e3938b01b3542386a43f922ab242bac53c9443914835257379c47769b75c34c2416eb1a99632d7ffa3674173211ef989742ac33891d9574d1576bdcbd181ed12c9c7eb349d6e43cd68c0cbfafe96a0ee29902d0a869cebcd16c7c6c2b1b455977b057f025f1d3393114f03c365bdb64d06cf886a532a2925a42a671ee9e494238471c350376c397ead3d2cbe1113e652e8c41137cab1527eea3d0d84bf0671d8a8465a5a9a775ecd461f3c57d556e1a3d8a6091506a8b63add43d050891688303d48936b694f7faa6ddaba81389171fa1eabd873cd380512bde46823b0a8a017a75a51ea5121caa5d481b55ef2428a4699cc48a910ac3a038c08e764bd0d0de75d0a13b07f95c0ff91c3d3c0e6b9ffaad60a099d612360da783effe730580ad67cd3c69348d9408fec9eeb9a117ac3085595991ed72c1b46be20d8fdf7125fe4e59843acdaa9b168ea0f8f83f659af4390f4255cc190bba565424bac0a23780762504a8089e44c3ace9e2f6b3e21ddfe07c631c2834fe22b5eab1b7e12f21ad7340fe74bd806638d08f27cce13b33c737a50f0d16e5dd1bd3c454945b83a95351b45aaa2df17481b89d7bc2a9b7882243081be2cd08d12e062a9ddd1c26250b7a1d21191bf54dfb4807152b2a0caf1b96e2566b557b136bea349dc5bb14ac25331bde3b20dad7fd224714323cb6f1481455d482fb617fd341a38705e6b7465d57a3dfc25b25a4b9ca1b41536928be3a2bf817fe48b690752eb9aa21f81dac731294319a2fafec6469c275ea7c39f4cdcbb92b46af511dc31416fe9af09576929f3c5cd879f5cb88139fb8bbd496ebe307d39ada8e6a02a4e6dc365e4b9441d92e72c05e8a0f5276fd4f77d0dfeb4f8b4abb5f182c5af67b5ff35f7d6b762e42f5cb97fd7f55b4f9582901e3c9d0c8b8ef2073879253f5378f3c6ce5e4ff0d5f63b65859e4fa21b3a7df"}, {&(0x7f0000001b80)="c6918ced54850314fbae45ed350aa6ddef10ffd39bf940d4a0420343f667d438f78bf57773a3c64bbd88a83dee7803ca734ee763b31859e11812fe3ebcff7ed6f979dab2742e5ae73601c6a1f21f5f23a3d37bcd79fa7d2a704d53343469055b54d184e7b835302de788528e082049e5d2abc20fb52fce9240b13753d9"}, {&(0x7f0000001c00)="0f3c4e5ed01c6e6eb0001842b044b1f5073b6e4270d8d058cbfc7a0c2f6beebe1839e02e64c6eee33d960448a215048ca57560b3a80ea1d4eb7afbc1231945c9ea8fee39ce0b9670c01df9f9ed4eead65f99b659872493a6c063f5454eac009518a6b49c4f5d856f41091fdc66b8e055efcf1712745a40312e6984d78734ab4b7ff4476fa60b2572f0b57707cc9a44a6b54708b1f1fc8da159be5a2ecf2bbd89fbcff17c36b72174d2c2f8"}, {&(0x7f0000001cc0)="490459a4fe3676e86147b2f5583765ba5a3ffe3a868c73c02f3ebe34e6c393515b02804ccb8f0c1f5b4c5bb8ba631cb5c917abc61784e85cc886fc9f547ed211862b805f4ba209d150267ae2d059a4344a5594ed42a565208549a6ac9b6cf19e1dd2573470693c0b3c4845ae235f56e38167e6504fc417f3d331d89e3d1e943552a5057591840e26221388f6611f8af57e2c4bdfa059caa657586460a8b46c451162765ea1836a693b465d2487bc"}, {&(0x7f0000001d80)="24ca2c647084cdd4e4c483770b44e99c960bab46f0f928d67b3bc91cbf94218d7740d2d6eaac4ee9ab34d34f600ee67f3f8c5822b930049635c467b2c77e9d7930f64192c3100a28e898d41e4d8e4d9733b83ec4bd1333377729cc1b21eed8771acc12941eaafe7ab43cea8594a34a9f594d5e9e3de5cca52a6071dcc54797ce21940c3a1f14103357faa1a5ef6dc393b928ab99b37e283068c8ffe24ae6a6497db676d7be45cf1c0eae221fbfd2a8ffbea47c50f5bdbf019d5ca5eb586c7075174b31e7e49897f37349"}], 0x0, &(0x7f0000001fc0)=[@cred={{0x0, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred]}}, {{&(0x7f0000002040)=@abs, 0x0, &(0x7f0000002240)=[{&(0x7f00000020c0)="1bca0b4349d81eb21baeea4148a89a9c21d940bcdee0c5722fa00f1ff8eeea59b891a9039955bd411257c497c8a54023b12e94c821eabe0fa8e15137e12fbceb7cfb7ba539cd402ac2d4dae51648bfe545dcefbcfa8205ee927070d318ca6cf6f63a919dfabb9a7812796532d22e98d8ba6ed8f2e1946df1f61791c9d601589d041713ce73f518a611e24067bda7cb"}, {&(0x7f0000002180)="9ebbfe15f31cd3f806c03cc2651bc409150b28269d3d43e083b5b326409b9326a2f3b7db7d0750a15afd4e5df5442f9ba1275559087089924f8ca959a7578c2e88ad42065dfae849e67560839176f216ad9aa90f98d05b7d04f8d4e3f86d2cb05719e2243dff8c20f6fb066b3e62cf4fcdba77efb6010edc00158f50c0a209c4ca3336fd06c0fbc5a1b3d9aa419bc9e1b907068456444083029d4e"}], 0x0, &(0x7f0000002400)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred]}}], 0x636, 0x8080) 10:23:44 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0xc0189436, &(0x7f0000000080)) 10:23:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 10:23:44 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) [ 416.882570][T15500] rdma_rxe: rxe_register_device failed with error -23 [ 416.919131][T15500] rdma_rxe: failed to add veth0_macvtap 10:23:44 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x7ff) 10:23:44 executing program 1: clock_gettime(0x7, &(0x7f0000002b00)) 10:23:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2, 0x14, 0x0) 10:23:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req3, 0x1c) 10:23:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000001340)) 10:23:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@abs={0x1, 0x2e}, 0x6e, 0x0}}], 0x2, 0x0) 10:23:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000028c0), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f00000007c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee00}}) 10:23:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000001c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 10:23:44 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3, 0xffffffffffffff12) 10:23:44 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x47ffffffc) 10:23:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) [ 417.352623][T15528] fuse: Bad value for 'user_id' 10:23:44 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) ioctl$int_in(r0, 0x541b, &(0x7f0000000080)) 10:23:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 10:23:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 10:23:44 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x12f8, 0x109241) 10:23:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 10:23:44 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 10:23:45 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000001580)=0x3ff) 10:23:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 10:23:45 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0}, 0x48) 10:23:45 executing program 3: mlock(&(0x7f0000000000/0x4000)=nil, 0x104000) syz_io_uring_setup(0x3912, &(0x7f0000000000), &(0x7f0000003000/0x2000)=nil, &(0x7f0000000000/0x3000)=nil, 0x0, 0x0) 10:23:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={0xfffffffffffffffd, 0x81000000}}, 0x0) 10:23:45 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 10:23:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000240)=""/210, 0x7ffff000}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, &(0x7f0000001c40)) syz_genetlink_get_family_id$batadv(&(0x7f0000001cc0), r0) 10:23:45 executing program 1: mlock(&(0x7f0000000000/0x4000)=nil, 0x104000) 10:23:45 executing program 5: mq_open(&(0x7f0000000040)='/:%}%%:(\x00', 0x0, 0x0, 0x0) 10:23:45 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 10:23:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x17, 0x7cdc7d33, 0x0, 0x5eaf00}, 0x40) 10:23:45 executing program 3: openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8) 10:23:45 executing program 5: madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x8) 10:23:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x6, 0x7, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x300, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x490, 0x490, 0x490, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth1_to_team\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@private0, @empty, [], [], 'veth1_macvtap\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 10:23:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x14}, 0x14}, 0x12}, 0x0) 10:23:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000001c00)) recvmmsg(r0, &(0x7f0000001b80)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f0000000340)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, &(0x7f0000001a80)}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001cc0), r0) 10:23:45 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0, 0x103) 10:23:45 executing program 5: mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3) 10:23:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 10:23:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:45 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x18, 0x1, &(0x7f00000004c0)=@raw=[@ldst], &(0x7f0000000500)='GPL\x00', 0x4, 0xc6, &(0x7f0000000740)=""/198, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:45 executing program 0: setitimer(0x2, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, &(0x7f0000000100)) 10:23:45 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000001440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001a80)='./file0\x00', 0x0, 0x0, 0x0) 10:23:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'sit0\x00', 0x0}) 10:23:45 executing program 3: mq_open(&(0x7f0000000180)='cgroup.procs\x00', 0x0, 0x0, 0x0) 10:23:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000002ec0)=ANY=[], 0x16c8}}, 0x0) 10:23:46 executing program 2: syz_io_uring_setup(0x40a6, &(0x7f0000000580), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil], 0x0, &(0x7f0000000100), 0x0) 10:23:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, 0x0, 0x0) 10:23:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x68}, 0x10162) 10:23:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x2}, 0x0) 10:23:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:46 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 10:23:46 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000001040), 0x4) 10:23:46 executing program 1: r0 = socket(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000040), 0x4) 10:23:46 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x0) 10:23:46 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 10:23:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:46 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x6000)=nil, 0x6000) 10:23:46 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000400)={@local, @broadcast, @val, {@ipv6}}, 0x0) 10:23:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) 10:23:46 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x1020, 0x0) 10:23:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x1000000000000000, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f", 0x1a}, {0x0}, {&(0x7f0000002900)="c9", 0x7fffefe6}], 0x4}], 0x7fffefe6, 0x0) 10:23:47 executing program 4: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:47 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udplite\x00') 10:23:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00') 10:23:47 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') 10:23:47 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8903, &(0x7f0000000080)={@rand_addr=' \x01\x00', @mcast2, @private0}) 10:23:47 executing program 4: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000001440)='caif0\x00') 10:23:47 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@mangle={'mangle\x00', 0x1f, 0x6, 0x680, 0x230, 0x0, 0x418, 0x230, 0x230, 0x600, 0x600, 0x600, 0x600, 0x600, 0x6, 0x0, {[{{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={{0x138}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4, @local, @local, @local, @mcast1, @empty, @private0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @local}, @remote, @loopback, @mcast1, @mcast2, @local, @remote]}}, @common=@hl={{0x28}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@remote, @private0, [], [], 'tunl0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6e0) 10:23:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) setsockopt$sock_attach_bpf(r2, 0x29, 0x14, &(0x7f0000000000), 0x70db2da734432a8e) 10:23:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f00000000c0)) 10:23:47 executing program 4: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:47 executing program 3: mknod(&(0x7f0000000000)='./file1\x00', 0x8000, 0x800) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 10:23:47 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f000000a480)=[{{0x0, 0x0, &(0x7f0000007ec0)=[{0x0}, {0x0}, {&(0x7f0000006ac0)}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 10:23:47 executing program 5: mknod(&(0x7f0000000000)='./file1\x00', 0x8000, 0x0) r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000080)=0x80) 10:23:47 executing program 2: getgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) setregid(r0, 0x0) setgid(0x0) 10:23:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:47 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 10:23:47 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) read(r0, &(0x7f0000000080)=""/18, 0xffffff97) 10:23:47 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) setuid(0xffffffffffffffff) utimes(&(0x7f0000000040)='./file0\x00', 0x0) 10:23:47 executing program 2: socketpair(0x11, 0x3, 0xc7a, &(0x7f0000000040)) 10:23:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:47 executing program 1: mknod$loop(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') 10:23:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)=@getchain={0x24, 0x13, 0x1, 0x0, 0x0, {0x7}}, 0x24}}, 0x0) 10:23:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000013c0)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 10:23:48 executing program 5: syz_open_dev$usbfs(&(0x7f0000000000), 0x70, 0xca041) 10:23:48 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000500), 0x10) 10:23:48 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x3, 0xf2, 0x5, 0x2, 0x0, 0x3, 0x4000a, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7040, 0x0, 0x200}, 0xffffffffffffffff, 0xe, r0, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) recvmsg(0xffffffffffffffff, &(0x7f000005c400)={0x0, 0x0, &(0x7f000005b380)=[{0x0}, {&(0x7f000005a300)=""/71, 0x47}, {0x0}], 0x3, &(0x7f000005b400)=""/4096, 0x1000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x9, 0x2}, 0x8, 0x10, 0x0}, 0x78) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) socket$kcm(0x2, 0x5, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r2, 0x10d, 0xb, &(0x7f0000000000)=r3, 0x4) 10:23:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f00000025c0), 0x0, &(0x7f0000002600)={[{@mode={'mode', 0x3d, 0x2a}}, {}, {@mode={'mode', 0x3d, 0x4}}, {}], [{@pcr={'pcr', 0x3d, 0x27}}]}) gettid() 10:23:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xaf, &(0x7f0000000280)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:48 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="b7", 0x1}], 0x1}, 0xc0) 10:23:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x25000000}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) 10:23:48 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x1}, {0x9}, {0x8, 0x3}]}]}, {0x0, [0x2e]}}, &(0x7f0000000280)=""/152, 0x3f, 0x98, 0x1}, 0x20) 10:23:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @mcast2, @private0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xe0300, r2}) 10:23:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback={0x3}, @mcast2, @private0}) 10:23:48 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, 0x0) 10:23:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x2, 0x5, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x25000000}, @jmp={0x6, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) 10:23:48 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:48 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={@loopback, @mcast2, @private0, 0x0, 0x3f}) 10:23:48 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000000)="8e9873bcf033c7bfec54d638be5324cdc05c02e69de0516ae6c812097e23cb38c4a0ff7e4ca53af02cc5a79f13106c870978ab626d38af2a640220fe675cd43e21a11344ff143174a412180bd3015cb5a8ffc6a55acc191c7a49a1f2d31925143e9b248edf10b65ff26db0bc47a0c28c7dcd02547677aec008737f0b0f9b324ca3fd22ee7eb8faf1e5062103f100bbe6d88b75270dabcc3af8b72314dc4c585c59257dd413a49a5ff4b3ad0bcb48cd783db09ca021736f1d89c6d71efaa1e54c978c7f66beb5b8e218b03de089e742361f485e0eb656", 0xd6, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) 10:23:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000008c0)={0x0, @l2tp={0x2, 0x0, @multicast2}, @tipc, @in={0x2, 0x0, @broadcast}}) 10:23:49 executing program 1: process_vm_writev(0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/113, 0x71}], 0x1, &(0x7f0000001c40)=[{&(0x7f0000000640)=""/153, 0x99}, {0x0, 0x200000000000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 10:23:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x8040) 10:23:49 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x8, 0x181200) 10:23:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000240), 0x0, 0x40000) 10:23:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c00)={'bridge0\x00'}) 10:23:49 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xb, &(0x7f0000000080)}, 0xfffffffffffffef9) 10:23:49 executing program 1: syz_io_uring_setup(0xb96, &(0x7f0000000040)={0x0, 0x0, 0x6}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 10:23:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x8040) 10:23:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1=0xe0000008, 0x2}, @hci={0x1f, 0xffffffffffffffff, 0x3}, @can, 0xfffc, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='wg1\x00', 0x6, 0xffff, 0xffff}) 10:23:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x27, 0x0, &(0x7f0000003d40)) 10:23:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xfff2}}}, 0x24}}, 0x0) 10:23:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8954, 0x0) 10:23:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f000000a140)={0x0, 0x0, 0x0}, 0x0) 10:23:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, 0x0, 0x8040) 10:23:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, &(0x7f0000009c00)={'gre0\x00', 0x0}) 10:23:49 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xfffffffffffffe24) 10:23:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000300), r0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000002e007f56"], 0x24}}, 0x0) 10:23:49 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000040000000000000000008500"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000130009006900000000000000ab0080000e0000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 10:23:49 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e) 10:23:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @remote, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}) 10:23:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xbc39, 0x4) 10:23:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000080)="bb", 0x1}], 0x1, &(0x7f0000001500)=[@timestamping={{0x14, 0x1, 0x25, 0x101}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 10:23:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @llc, @hci, 0xfffc}) 10:23:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000009c00)={'gre0\x00', 0x0}) 10:23:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0/file0\x00'}, 0x6e) 10:23:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='GPL\x00', 0x3, 0xfc, &(0x7f00000007c0)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="850000002e0000003500000000000000850000002a000000950000000000000003000000271e3503200ffa95a2c8c037c5a142dfa8d76287066c5197fabd5f9810e81ae0b737129a9934d839cd34d5aeed8d38e65cb6e22ff5dde54704d255a2350ea7c09c4f42a5f0a8320e13822c45c0f8612c10b10000002701d3712c7e93363af3166a32d95433bb755a2dd576090c4867a7b6393e366c6386d5ec7209d031f40f3012e9576e51a7f550afc852003bf3e4195cc037102124d85cec074c6949e129890152213c8b2759a07e6d067a97f5fe47fe5f17fdab800f4104dbaba46aa43a815b1e5c6d1d224f64be6c4d7f47ef21eb7e46f9aa4a9779f8555eaea768c1f2c221c110ef4b253d110ee282ab76f593d928cf95846be6277c043725cdb8c5324812696a623cd8a4f8dc8dcba00b1b2d2747c4040052087b5efabf8496b9a951667d510ba0e37b56c0ebfb19a342682fb98c1452b6518a6ef7297f7b2744419af53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff000000b78863e629b3b200000000000000000000000000000000000000449c810d3174c87ee545867a3126af7a8b20744e00000000000000000000000000000000ca4737fed0fa81f29ad592a24d6d9334b3e9caf89cb05c1dcfe37d9a0a66bf8d0a4a585734b3ca74013efb27474cc4d47b51d5d0fbe88af5e6d63839c2853f162a"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) [ 422.734091][T15848] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:23:50 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x8) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000400)={0x8, {{0xa, 0x0, 0x0, @private0}}}, 0x88) getsockopt$inet6_int(0xffffffffffffffff, 0x88, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180), &(0x7f0000000280)=0x4) socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="2800bc9d9a9b75a763755db5450000", @ANYRES16=r1, @ANYBLOB="000129bd7000ffdbdf256d0000000c009900020000001f000000"], 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008004) 10:23:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="dc", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @multicast1=0xe0000008}, @hci, @can, 0xfffc}) 10:23:50 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:23:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001740)={&(0x7f0000001540)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/91, 0x5b}], 0x1, &(0x7f0000001680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}, 0x1a023) syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) unshare(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a30a52f731587090b93061eaa604e0cb69fd0787bfaddaa808a409c48f39cef40ef674eba4083e4e6199ee642692913ae9a0107681298900f8a48b9e6eb0b79903487237f3d4eaee38aea1f1c16b808d67d2a997f35d8599df83f2d8100000000000000c534b2cbf5dcfed0b39bc1752022b7a0fd3c311546f0c7d929554da61ac1d235fcb74c2d15cf926218cd9da442a3ce"], 0x95) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendto$inet6(r4, &(0x7f0000000200)="3964a353dc7a291eb22071a89f3a956d9a95394eb4b526afb5005848c536011c92ee8dbe4104bb11a2ccff0ea1f23e91aa4468341a4941c82657da82e4164588696984b2", 0x44, 0x20000000, &(0x7f00000002c0)={0xa, 0x4e21, 0x800, @mcast2, 0x8}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x200002b2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x11}, 0x9}, 0x1c, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000300)="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", 0xfff}, {&(0x7f0000001300)="628a02ae394115b9238a9650a6ab487d4ad71916eb2d7d4690b38713e0e836998ee4416698f0185ef0467c6345f41e1358e98e9ea2ebe5a499dd32aa72013dc821997d0167becf14948ff656d31e73eaab8075edf0", 0x55}], 0x3}, 0x4000) bind$inet6(r4, &(0x7f00000014c0)={0xa, 0x4e22, 0x101, @remote, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) unshare(0x4a030800) 10:23:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='GPL\x00', 0x3, 0xfc, &(0x7f00000007c0)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 10:23:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @loopback}, @isdn, @in={0x2, 0x0, @remote}}) 10:23:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x34, 0x3, 0x6, 0x101, 0x300, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x34}}, 0x0) 10:23:50 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000140)={@random="a70448fdff6f", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x3f00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @loopback, @dev}, "0000020000080000"}}}}}, 0x0) 10:23:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:50 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='GPL\x00', 0x3, 0xfc, &(0x7f00000007c0)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 10:23:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}}], 0x1, 0x0) 10:23:50 executing program 5: syz_emit_ethernet(0x25e, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x228, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xd2b, 0x0, 0x0, [{0x1, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80338"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255718751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894a86b8e73b30db0769758f70b1f618231222a141123f5acaa556b9f30dcab2b"}]}}}}}}, 0x0) 10:23:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001580)={'ip6gre0\x00', &(0x7f0000001fc0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, 0x7800}}) 10:23:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:51 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001740)={&(0x7f0000001540)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/91, 0x5b}], 0x1, &(0x7f0000001680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}, 0x1a023) syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) unshare(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a30a52f731587090b93061eaa604e0cb69fd0787bfaddaa808a409c48f39cef40ef674eba4083e4e6199ee642692913ae9a0107681298900f8a48b9e6eb0b79903487237f3d4eaee38aea1f1c16b808d67d2a997f35d8599df83f2d8100000000000000c534b2cbf5dcfed0b39bc1752022b7a0fd3c311546f0c7d929554da61ac1d235fcb74c2d15cf926218cd9da442a3ce"], 0x95) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendto$inet6(r4, &(0x7f0000000200)="3964a353dc7a291eb22071a89f3a956d9a95394eb4b526afb5005848c536011c92ee8dbe4104bb11a2ccff0ea1f23e91aa4468341a4941c82657da82e4164588696984b2", 0x44, 0x20000000, &(0x7f00000002c0)={0xa, 0x4e21, 0x800, @mcast2, 0x8}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x200002b2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x11}, 0x9}, 0x1c, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000300)="514190a32d6a39b74be5409ff8e8746a57e6a027d274c878a41fe7a565896785dc598d5f889b9e4d1e852da48f6738991a7c67c6d5913c2afe293b011045dd9b05a7d31a95de39a5333c68ae7cf718b12deefd2a962f005e808ae490964ef1c571f226de1697ec9e1d23dcc1a226a34fc465001dd5ec93a467c3204231a597fb27023f6ce7c9da079d43b30711e5e69c56bc4a8e9bd1978c0ada07e9f8bce302bb3e1da88a2fbd88eb9a2ac44a5a4dd30fc2135b78deb3a2b9e2a1066a009bff6dfae8e5bec687cbe8bed9d50823f58b99ceda5ddba80346c084c111267f3e7061d391804cc5edd320542c3c6783b0be6a68be3a10b76b255b5ed5aaac4191e2c57e4cd91113603222d876c0d6f6ebbdc84e2a523f2ccf0d6992d50c8a3247bfb1d9e49226ed47b26869c7002cc21eec6b1ef1491aa517e2b8f9517291ee09070d9cda0e7cabaa1cc34b0fd418149346c2d37b86764e8365f64db35c16dfba34b3b037550917f557925469d2c4c38dbb40a37ffb05b02f4b80fbf9e09d53a7efbadbe57d33361bdffcc73d27c672efe73231fa66aa1ed4bb4f4388d6f153ebf502f982bb4c2e6add005332cb0125caa306f259ed2d89f153fd0fe444fcf1fdc3ead9d73983214f4aa148056d84a613a8338692a17942d7767a266f45aef575a764087120531b0cafdf2ed8ba8e53f6ec114473805f2b2c97389f699559b7e14a8fbfdaa6eb6546c7e3650486ec82f4fee741e1f7c51498fe4dd7a18bb98a8ef1bf7ab39ebdfd9711d5d9c406c01d7b7f75e6688f35964475cc823535d5020618bc72e097bf4837fa491e28b76e20aaccd339de02911c036c48f569b0cd9b46e4875376a8f0b005ce4a36edac448a4a111b53d70acad18f997679f9ce5c2b486a14cd030797a4fe4dd1ada08848d5edc26b21a1bb0e7061190937c84e6da40ef58f054b8f44e3c307f8b8f105ce0a0418e4002419eb4d8deb68e5e3c819f3ea3c962cd070851a280e77dad1866ba040c128eaf7ac2616c5b60dc18a37131ba23baa72f37a6b544a74b92e2e812a9492cc63ae970df1eaa8178ae618d1767255b22a2fedfdb01db318326363b4efa68af00da21b53859e0800aa856c6e87888161f8cf269fbe4de080bc27adaaafae1627c09ad78f46c044579697eaeb85fe8ddc530766b554236a65caf9be9db886c170817aacf04f2a6e93591ec9d5f90002704a2013f015f14e2645beb63fa6b8580f33b2a6b6d4c0bd6e611f4278de8c49fceaffe6fef71184f7033d7925907a17b38806171eadaf87b747221f317651dcfa5f45301e66b88d2465190ce16300ead0c80a8bc2dec849ba55ac1508e4883eb8c81b552d30e0a41f3fd1b7a78ca7ae2be01528d620b466a80971bb6eda138ffb9c0d672be341f6c17d4be951aa0203d46da5d99d983f109ab8420420d4168a95c5e66ae33c5cc8a96bbcb219f641155ba4841c1b87a170b12817a75fa5ec6974cae4dc9e74d4e9a948b0f3f1149a30b4e88a71a0e295c35ba72c6c5ba025557a2f32ba2bab537024866e51793e7ceb9f21c687c6e080baa304348e185499d051305c20985695f252f95da4b557edfeeab22b17d804aeef9cfde74a6fca35aa1789e75063b46cd2924825250395590cbfe2538e1b953c87517a38724f289793d326689dd667e4a9d1d570da8e52211eaf333e47c13a6925d619cec9d97caae472243fb37c72e39693f1435859922f9a5a0ca0261fffbf7a1b9839a013d3d412c3f9e41dbf7b1f023755a9f90343c7d6fa1c3dc8769b445bfff9469956f5b8f792d9b9351d815c460953aa48d22ad92e6f95e9ff5530c947308e4f85cb0de17dac8875f4a135afafe88bf99e1200e6ae915fc19102b53a8bf66ad3e8060db6d6db27db04dcf52c0a7d89d6ad97f033f1b929c73fab15536bfa0a9e3fc7eb942f16ce0ec337e39499ed0667e87ebede89def34cafa6375e959dd765cb2c3dd84ff6bad9cbd525e52facc3ab91f91de05c6bb261769724f9c468293310ab0123365fc64909e33effa1524a39d62bd5ea08154ed259ed01d57803ef9e45d38f549268cf472e5db2888f6a95cf0e6f92d5b91824cbf6873c2f52f7b334bb36e6dc2b8559f29e1d3183b77d58125f318eeb889ac91002ca6e03d6495975db705520c135404d5b2e2e2868c0180527fd56e089bf9d657b13e6ca169bb568b22d5b6891f78beb173036d5e9860246f71173bb0c5dc2b14c15569b57b859466878268fe14a9fc6ec7544abfb084254249208118a438000789d1b06c6c3c08ef682ae7ac8b79f93aa7c08defdd7b7bcb8360801f0d39aeb294ad85445c104aec78e6b275253c3cfea247a2008de4dca57dfc76e8d37812b7aae6be940d6d83006321e735b8c9d6c8c21eb941d4ad77bac4f27edc257254d10ea64f9a3a686d9512ac4a53b39716e6ab083f327716094549cc18d3e4494e61f330ba2258d51df3fd8a43ded43ff752eaaf40fc29a1cd9375190f29b0ed8e80d335ab8d531b6cb6187c821bfae0367e669af18d4acb933042d9173cff573870e969853fe828fe1dfa3a73b52aeff50e1eef67c5d07df0ec2445cf5c39d98b10b16efb0f082c0a25acae5857f0542df70c83458d2ad61534aac3ffc8afe88673c87b99fabf54edbaa194b00a463fcb51efaf9620f196d0861205bdde95ea19fe8db454f0f8b263c88c51886ad78498e8c5ffa883cd1bba3c0c77519b8b11554d2a05e051773b135d164969d49b512860770db7667caac86c8f7650f2c8553dd18a275578f28e8174398e356039066e985f37efde7a90d6f580f094e842e852114a10f1990fed72cc092751084f91d60bc45183b4ee839e3d85db901a89fa5750c52a4b877eccd2d843974c6516158e2cc4c33fc0b1f6a8cf63772d0360d805d54e83f281bc44aff07938224dc9f3ca2e5c11e28bd93529d51727961537679f5d81e1e4973113b9a44a820887a1c8f36cf3c9aa62e48951fd3e8b56e20481644aadfcb0ba22c233dc39fcc0131ca4ce3966bb02260c3fb76d901fad5bf41c878c904c410fec5811f35bc89ecd47449b8cf1fb02fd611d21d4efc8025e46f2a96a3e3fa51409618241be6575764577801ca174b5a0e59c7d5c8da7520e1cab68b232376a1392758a30876712ec7cc18fe592080722e47e4a04d4c99d32a9d7c90335e48c4bfec57d5fdc4365ca247fe70458fc217f7dec92e0b880003470524980f272e591226194015f7d0158d450b3197f8e7c2024e677a7cac26361e77af69cc3046d6a291f9bbb7bbddad09a87ceb0dd8db66997c599f9cc820c16870865cd5f16344b60f739176f6af66a453eba8a0cc2de0e390ea73ecd59bbc9753059d6a29f56fd7e414f7a79c0a741c24b0fdae5af7a0b75c60276a55129cf6a5525b792fbeafa5f0a5da19803c4c84be91aa66bf812217ddd3446492b24c8a6c2555cfbfcfa1b196b42ce83481ff2b264f9b5ed83ccdffa2e962d05be3e255ecbfb58983b7f64f5d3571ef14da1984dd7fd4851c8586bba630b9c364535b8d686c01d99f7090fe55846d6565d2474c742c09ef2ee685957b8f189d72ddef0eb79cd110a495d98aa9139a92a2254ab9598b2c08ea9d9523bface1377b07fd9ae12224d30d4f77eaeb65ab125f0229c78460345c4a2e2e80b00051cbc10961dc8fc9908d1cf16c6571a81a3112d8a4ba86d142a1ee2cb12ceff24cee2ff7570549c9f8fb4485a5cdb1be6eac609bed1df035d1e99d25008f42710a2e196c41819d8105e5ee821365025b67baed79ee3b3347381c98577c43f78df64c92e190c3fdb46ac98408f533537818ec851a2d6919a3f4926965fee946b588149da2a248416bfa7a2ae3def922e0ad029d5d14ada2cf562039a618ba4bd30e72e9e99a5a4d5548d9492c834b3dc665754c5128cfd7203c208ace46a1d172d269e68bb6b7760ad0ece97f271bae9fabfff5ca424787b966e95cffa332517fdc7507c206146fe5ae4f7e8bd7bd7b62b558a8aacecab3df7c4554807ebfcf8bb3f7ac332dc643149493a40fed1ad785fe16011daba8dbff0f204f34e84a2f9fb4a2311620aade1ee06ad0473ed8462f0843bf44859d117b61f0e20687f3352b3a1ad297ba64cc5901023074c89289fe29c50bc776e9fd888eddc1551c8fbea1f830dbaee25fc28f1d2980dc0e8bb68903ecfbf986e4aea55437f765ec851dc764ed8841b2806eb70d1e87d93de2fe3d5d241f12bec6f83e1a5472cb9a3a5a494a03143a53bafffd4985dfe94b085f25ed8faf366d59ecf8bc085a6c44601e812bf72898db95f52ceffbf02b7fdc56fd5b07ebe6b6dd071168a828b77fca05107007e2d7202e073c42eaa0534f0068c36ef04f2147e493446acbd504477eed35251aab04383637b4b91bb5e47fd3433cf119c9f480a1f24c04c2792aa568aaef2371f4f12c6345ac0fb4b528be925eca3256c87ccf79350b26ca08666bfd852766844bbddf66c0354f6e405af07359e03e9a1dfb5e3ec501b64c305ef47893dac9eacf6ca305b38e16abce2dba8d37d8d20a088068683104300b553209fd7e027833e453fed0ada7a098bc9c329e448c73c488755ea2b640a1ab4388698053096b769060945c47fe2308d785309c96c104387d037687023719e2dd5b2c43955672807040f96b0d56c140114f9f98d9366eb1125501f538eabe5961ee15c592de12f8a98d2ef748018c938c06b0a1aab3120e64f784c2fe5d5d7c91b80d9ad4763658dae97c953adc1db4f85850844553ab716bd3d30f5773d543e9fb86504616a6d8a480abf6acc339ed42a145530855ef183b3638b31cab966bb3595b10113a3f3a19cf903f5fe45aa556df23e65f3a7f0f2e1a8792463c7aa3eebe19c0fe0cd7ebce4bc2a25359945b5b1e79ccfe91f1ca087b157e04c3af65dfb778ea2dec7a0420282a4787116f0152930a4f2d8646387869f10f4b0e98839f448f68ca7ea6455b43da2bfbb842d1200c1af27e7dce773d064a92e5d6dbe45df315ee3e8ef2dfe65f6338161f619abfebe7e3cd99436e79f724a811618db8a6fed5bd5f3d24f6f2c4d670ac460846339fd11302ef02310b685427356256fe5e26410aebf5b72748b8b184bf48e23c65ddc06dbfc106e58f4842688df6e578203db96f06704ad30a4669c93c476fc66f68d8dc4da11d91be5a5db208156b61a5c16c4b64795cd1f05b6440f05e9636bf025ac3d4802b8e5b61b32483c9b02faa9d5d101c84552b136651bf47ff5730886d915dfcf025a1df4eedb4ef571c0e85018723bc2102e5bc34de5b2b1477648d9e4ad6b45f424380f0a26052aedc7767be919077940a92f557cfb2459a7cd8de90b7e8480819c441ba819f2cb20573301584adcd47679ee3e10cfe21fb81aa1218814dc71099fa604ec8943c472ab6ccc9e965e645cd27c177c7d24fb2f94a54d99c1a49d302ad6b51678cb14df24cce9c1f251c6e6692929fc49c25596b2e848ec3d8ccef2d342bbe3fb3bcd92ac098922056c43241762688b44fbf4e37f7c8c0d692a574215d280c3ca1b3faa1d0b5842e6aba609ac61fed51a6b495a8f768556317fe7787c0c9751d629d4ddb27efcc9c2e3a0ad80678d7f6ed00a17ea888fa22a263c7f6c0ffe776a8321c43412b0fbed773a3c8c9218a45997728455eb0cb548f79ab3a3e1bf5e8fb07c17f2abee9af5b11f4995c12102f0145ad5332568aa5f0cbf7a339ac7dea15eec03e6b97f850b6f520f3e70f035dd5f9c00d6191a9e1823fbe127019f95f10", 0xfff}, {&(0x7f0000001300)="628a02ae394115b9238a9650a6ab487d4ad71916eb2d7d4690b38713e0e836998ee4416698f0185ef0467c6345f41e1358e98e9ea2ebe5a499dd32aa72013dc821997d0167becf14948ff656d31e73eaab8075edf0", 0x55}], 0x3}, 0x4000) bind$inet6(r4, &(0x7f00000014c0)={0xa, 0x4e22, 0x101, @remote, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) unshare(0x4a030800) 10:23:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x71, &(0x7f0000000140)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x101, 0x300, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x580c02a0}]}]}, 0x54}}, 0x0) 10:23:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000009c00)={'gre0\x00', 0x0}) 10:23:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x7}, 0x6e) 10:23:51 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f0000000780)='GPL\x00', 0x3, 0xfc, &(0x7f00000007c0)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000100)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r1, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 10:23:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) [ 423.992864][T15910] ------------[ cut here ]------------ [ 424.025156][T15910] WARNING: CPU: 0 PID: 15910 at mm/util.c:597 kvmalloc_node+0x111/0x120 [ 424.112370][T15910] Modules linked in: 10:23:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8912, &(0x7f0000009c00)={'gre0\x00', 0x0}) [ 424.146789][T15910] CPU: 0 PID: 15910 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 10:23:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) 10:23:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x25, 0x0, &(0x7f0000003d40)) [ 424.234295][T15910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 10:23:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000003d40)) [ 424.339934][T15910] RIP: 0010:kvmalloc_node+0x111/0x120 [ 424.361220][T15910] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 10 9d d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 ff 9c d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 e6 10:23:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000300)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000000), 0x0, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0x2}}], 0x18}, 0x8040) [ 424.442867][T15910] RSP: 0018:ffffc900041e7268 EFLAGS: 00010216 10:23:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000200)={'gre0\x00', 0x0}) [ 424.491470][T15910] RAX: 0000000000001b3b RBX: ffffc900041e7380 RCX: ffffc9000d3bf000 [ 424.560606][T15910] RDX: 0000000000040000 RSI: ffffffff81a570e1 RDI: 0000000000000003 [ 424.591242][T15910] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 424.605957][T15910] R10: ffffffff81a5709e R11: 000000000000001f R12: 0000000400000018 [ 424.657061][T15910] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888087b32000 [ 424.736142][T15910] FS: 00007ff0a96f9700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 424.761324][T15910] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 424.768077][T15910] CR2: 00007fff334b9cf8 CR3: 0000000088aa5000 CR4: 0000000000350ef0 [ 424.778277][T15910] Call Trace: [ 424.785322][T15910] hash_net_create+0x3dd/0x1220 [ 424.863194][T15910] ? __nla_parse+0x3d/0x50 [ 424.868135][T15910] ? hash_net4_list+0x1260/0x1260 [ 424.880439][T15910] ip_set_create+0x782/0x15a0 [ 424.885424][T15910] ? ip_set_sockfn_get+0xe60/0xe60 [ 424.912915][T15910] nfnetlink_rcv_msg+0xbc9/0x13f0 10:23:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001740)={&(0x7f0000001540)=@abs, 0x6e, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/91, 0x5b}], 0x1, &(0x7f0000001680)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}, 0x1a023) syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r2) unshare(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000001400)=ANY=[@ANYBLOB="73797a30a52f731587090b93061eaa604e0cb69fd0787bfaddaa808a409c48f39cef40ef674eba4083e4e6199ee642692913ae9a0107681298900f8a48b9e6eb0b79903487237f3d4eaee38aea1f1c16b808d67d2a997f35d8599df83f2d8100000000000000c534b2cbf5dcfed0b39bc1752022b7a0fd3c311546f0c7d929554da61ac1d235fcb74c2d15cf926218cd9da442a3ce"], 0x95) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004800, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) sendto$inet6(r4, &(0x7f0000000200)="3964a353dc7a291eb22071a89f3a956d9a95394eb4b526afb5005848c536011c92ee8dbe4104bb11a2ccff0ea1f23e91aa4468341a4941c82657da82e4164588696984b2", 0x44, 0x20000000, &(0x7f00000002c0)={0xa, 0x4e21, 0x800, @mcast2, 0x8}, 0x1c) splice(r0, 0x0, r3, 0x0, 0x200002b2, 0x0) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, '\x00', 0x11}, 0x9}, 0x1c, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000300)="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", 0xfff}, {&(0x7f0000001300)="628a02ae394115b9238a9650a6ab487d4ad71916eb2d7d4690b38713e0e836998ee4416698f0185ef0467c6345f41e1358e98e9ea2ebe5a499dd32aa72013dc821997d0167becf14948ff656d31e73eaab8075edf0", 0x55}], 0x3}, 0x4000) bind$inet6(r4, &(0x7f00000014c0)={0xa, 0x4e22, 0x101, @remote, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) unshare(0x4a030800) [ 424.954919][T15910] ? nfnetlink_net_init+0x380/0x380 [ 424.969508][T15910] ? rcu_read_lock_sched_held+0x3a/0x70 [ 424.981688][T15910] ? find_held_lock+0x2d/0x110 [ 424.987349][T15910] ? __dev_queue_xmit+0x1b8e/0x3710 [ 424.994102][T15910] ? lock_downgrade+0x6e0/0x6e0 [ 425.009033][T15910] ? __local_bh_enable_ip+0xa0/0x120 [ 425.029440][T15910] ? lockdep_hardirqs_on+0x79/0x100 [ 425.052422][T15910] ? __dev_queue_xmit+0x1b8e/0x3710 [ 425.085459][T15910] ? __local_bh_enable_ip+0xa0/0x120 [ 425.096797][T15910] ? __dev_queue_xmit+0xa5f/0x3710 [ 425.124573][T15910] netlink_rcv_skb+0x153/0x420 [ 425.133344][T15910] ? nfnetlink_net_init+0x380/0x380 [ 425.142884][T15910] ? netlink_ack+0xa60/0xa60 [ 425.153754][T15910] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 425.172967][T15910] ? ns_capable+0xd9/0x100 [ 425.177547][T15910] nfnetlink_rcv+0x1ac/0x420 [ 425.191510][T15910] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 425.205945][T15910] ? netlink_deliver_tap+0x1b1/0xc30 [ 425.216546][T15910] netlink_unicast+0x533/0x7d0 [ 425.235592][T15910] ? netlink_attachskb+0x890/0x890 [ 425.242380][T15910] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 425.252699][T15910] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 425.259042][T15910] ? __phys_addr_symbol+0x2c/0x70 [ 425.270023][T15910] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 425.277767][T15910] ? __check_object_size+0x16e/0x3f0 [ 425.289034][T15910] netlink_sendmsg+0x86d/0xdb0 [ 425.295344][T15910] ? netlink_unicast+0x7d0/0x7d0 [ 425.316437][T15910] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 425.329591][T15910] ? netlink_unicast+0x7d0/0x7d0 [ 425.340832][T15910] sock_sendmsg+0xcf/0x120 [ 425.345371][T15910] ____sys_sendmsg+0x6e8/0x810 [ 425.358781][T15910] ? kernel_sendmsg+0x50/0x50 [ 425.365477][T15910] ? do_recvmmsg+0x6e0/0x6e0 [ 425.379459][T15910] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 425.388942][T15910] ? lock_chain_count+0x20/0x20 [ 425.405065][T15910] ___sys_sendmsg+0xf3/0x170 [ 425.413456][T15910] ? sendmsg_copy_msghdr+0x160/0x160 [ 425.425648][T15910] ? __fget_files+0x21b/0x3e0 [ 425.435484][T15910] ? lock_downgrade+0x6e0/0x6e0 [ 425.447141][T15910] ? __fget_files+0x23d/0x3e0 [ 425.461414][T15910] ? __fget_light+0xea/0x280 [ 425.467965][T15910] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 425.476529][T15910] __sys_sendmsg+0xf3/0x1c0 [ 425.488060][T15910] ? __sys_sendmsg_sock+0x30/0x30 [ 425.504966][T15910] ? lock_downgrade+0x6e0/0x6e0 [ 425.517548][T15910] ? syscall_enter_from_user_mode+0x21/0x70 [ 425.527507][T15910] do_syscall_64+0x35/0xb0 [ 425.533795][T15910] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 425.553810][T15910] RIP: 0033:0x4665f9 [ 425.558055][T15910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 425.616421][T15910] RSP: 002b:00007ff0a96f9188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 425.629207][T15910] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 425.646086][T15910] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 425.660782][T15910] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 425.694600][T15910] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 425.745570][T15910] R13: 00007fff9085febf R14: 00007ff0a96f9300 R15: 0000000000022000 [ 425.754885][T15910] Kernel panic - not syncing: panic_on_warn set ... [ 425.762201][T15910] CPU: 1 PID: 15910 Comm: syz-executor.2 Not tainted 5.15.0-rc1-syzkaller #0 [ 425.771003][T15910] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.781072][T15910] Call Trace: [ 425.784363][T15910] dump_stack_lvl+0xcd/0x134 [ 425.788967][T15910] panic+0x2b0/0x6dd [ 425.792871][T15910] ? __warn_printk+0xf3/0xf3 [ 425.797474][T15910] ? __warn.cold+0x1a/0x44 [ 425.801895][T15910] ? kvmalloc_node+0x111/0x120 [ 425.806691][T15910] __warn.cold+0x35/0x44 [ 425.810953][T15910] ? kvmalloc_node+0x111/0x120 [ 425.815713][T15910] report_bug+0x1bd/0x210 [ 425.820041][T15910] handle_bug+0x3c/0x60 [ 425.824191][T15910] exc_invalid_op+0x14/0x40 [ 425.828687][T15910] asm_exc_invalid_op+0x12/0x20 [ 425.833576][T15910] RIP: 0010:kvmalloc_node+0x111/0x120 [ 425.838948][T15910] Code: 01 00 00 00 4c 89 e7 e8 8d 18 0d 00 49 89 c5 e9 69 ff ff ff e8 10 9d d0 ff 41 89 ed 41 81 cd 00 20 01 00 eb 95 e8 ff 9c d0 ff <0f> 0b e9 4c ff ff ff 0f 1f 84 00 00 00 00 00 55 48 89 fd 53 e8 e6 [ 425.858549][T15910] RSP: 0018:ffffc900041e7268 EFLAGS: 00010216 [ 425.864608][T15910] RAX: 0000000000001b3b RBX: ffffc900041e7380 RCX: ffffc9000d3bf000 [ 425.872567][T15910] RDX: 0000000000040000 RSI: ffffffff81a570e1 RDI: 0000000000000003 [ 425.880639][T15910] RBP: 0000000000400dc0 R08: 000000007fffffff R09: ffff8880b9c32a0b [ 425.888831][T15910] R10: ffffffff81a5709e R11: 000000000000001f R12: 0000000400000018 [ 425.897325][T15910] R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888087b32000 [ 425.905295][T15910] ? kvmalloc_node+0xce/0x120 [ 425.909973][T15910] ? kvmalloc_node+0x111/0x120 [ 425.914733][T15910] ? kvmalloc_node+0x111/0x120 [ 425.919487][T15910] hash_net_create+0x3dd/0x1220 [ 425.924332][T15910] ? __nla_parse+0x3d/0x50 [ 425.928740][T15910] ? hash_net4_list+0x1260/0x1260 [ 425.933756][T15910] ip_set_create+0x782/0x15a0 [ 425.938430][T15910] ? ip_set_sockfn_get+0xe60/0xe60 [ 425.943554][T15910] nfnetlink_rcv_msg+0xbc9/0x13f0 [ 425.948576][T15910] ? nfnetlink_net_init+0x380/0x380 [ 425.953768][T15910] ? rcu_read_lock_sched_held+0x3a/0x70 [ 425.959311][T15910] ? find_held_lock+0x2d/0x110 [ 425.964064][T15910] ? __dev_queue_xmit+0x1b8e/0x3710 [ 425.969427][T15910] ? lock_downgrade+0x6e0/0x6e0 [ 425.974268][T15910] ? __local_bh_enable_ip+0xa0/0x120 [ 425.979543][T15910] ? lockdep_hardirqs_on+0x79/0x100 [ 425.984728][T15910] ? __dev_queue_xmit+0x1b8e/0x3710 [ 425.989917][T15910] ? __local_bh_enable_ip+0xa0/0x120 [ 425.995199][T15910] ? __dev_queue_xmit+0xa5f/0x3710 [ 426.000301][T15910] netlink_rcv_skb+0x153/0x420 [ 426.005056][T15910] ? nfnetlink_net_init+0x380/0x380 [ 426.010245][T15910] ? netlink_ack+0xa60/0xa60 [ 426.014826][T15910] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 426.021089][T15910] ? ns_capable+0xd9/0x100 [ 426.025502][T15910] nfnetlink_rcv+0x1ac/0x420 [ 426.030205][T15910] ? nfnetlink_rcv_batch+0x25f0/0x25f0 [ 426.035658][T15910] ? netlink_deliver_tap+0x1b1/0xc30 [ 426.040939][T15910] netlink_unicast+0x533/0x7d0 [ 426.045872][T15910] ? netlink_attachskb+0x890/0x890 [ 426.050974][T15910] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 426.057211][T15910] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 426.063473][T15910] ? __phys_addr_symbol+0x2c/0x70 [ 426.068489][T15910] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 426.074202][T15910] ? __check_object_size+0x16e/0x3f0 [ 426.079490][T15910] netlink_sendmsg+0x86d/0xdb0 [ 426.084252][T15910] ? netlink_unicast+0x7d0/0x7d0 [ 426.089189][T15910] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 426.095441][T15910] ? netlink_unicast+0x7d0/0x7d0 [ 426.100371][T15910] sock_sendmsg+0xcf/0x120 [ 426.104781][T15910] ____sys_sendmsg+0x6e8/0x810 [ 426.109535][T15910] ? kernel_sendmsg+0x50/0x50 [ 426.114203][T15910] ? do_recvmmsg+0x6e0/0x6e0 [ 426.118881][T15910] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 426.124884][T15910] ? lock_chain_count+0x20/0x20 [ 426.129732][T15910] ___sys_sendmsg+0xf3/0x170 [ 426.134319][T15910] ? sendmsg_copy_msghdr+0x160/0x160 [ 426.139599][T15910] ? __fget_files+0x21b/0x3e0 [ 426.144268][T15910] ? lock_downgrade+0x6e0/0x6e0 [ 426.149120][T15910] ? __fget_files+0x23d/0x3e0 [ 426.153798][T15910] ? __fget_light+0xea/0x280 [ 426.158379][T15910] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 426.164617][T15910] __sys_sendmsg+0xf3/0x1c0 [ 426.169116][T15910] ? __sys_sendmsg_sock+0x30/0x30 [ 426.174135][T15910] ? lock_downgrade+0x6e0/0x6e0 [ 426.179164][T15910] ? syscall_enter_from_user_mode+0x21/0x70 [ 426.185169][T15910] do_syscall_64+0x35/0xb0 [ 426.189588][T15910] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 426.195513][T15910] RIP: 0033:0x4665f9 [ 426.199425][T15910] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 426.219029][T15910] RSP: 002b:00007ff0a96f9188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 426.227437][T15910] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665f9 [ 426.235425][T15910] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 426.243386][T15910] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 426.251373][T15910] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 426.259330][T15910] R13: 00007fff9085febf R14: 00007ff0a96f9300 R15: 0000000000022000 [ 426.268339][T15910] Kernel Offset: disabled [ 426.272801][T15910] Rebooting in 86400 seconds..